Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OGF4TzdXZ9.exe

Overview

General Information

Sample name:OGF4TzdXZ9.exe
renamed because original name is a hash value
Original sample name:062afdb00682152a3a158d7b87275c33.exe
Analysis ID:1664020
MD5:062afdb00682152a3a158d7b87275c33
SHA1:62e59357a741789b1c34b0290bc30f873bd0568d
SHA256:8b4796eb958dcfa36bf80dccc13f7f5a68b3301a1f034cac299a5ddc11d97a92
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • OGF4TzdXZ9.exe (PID: 8172 cmdline: "C:\Users\user\Desktop\OGF4TzdXZ9.exe" MD5: 062AFDB00682152A3A158D7B87275C33)
  • cleanup
{"C2 url": ["clarmodq.top/qoxo", "soursopsf.run/gsoiao", "changeaie.top/geps", "easyupgw.live/eosz", "liftally.top/xasj", "upmodini.digital/gokk", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "xcelmodo.run/nahd"], "Build id": "fd382b4d5e370fed3189565a05700419"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.2805207987.0000000003E38000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
    00000001.00000002.2802761052.0000000000D3F000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      Process Memory Space: OGF4TzdXZ9.exe PID: 8172JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: OGF4TzdXZ9.exe PID: 8172JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          1.2.OGF4TzdXZ9.exe.f80000.1.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            1.2.OGF4TzdXZ9.exe.b0000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-04-13T09:18:41.925229+020020283713Unknown Traffic192.168.2.549696104.21.85.126443TCP
              2025-04-13T09:18:43.631261+020020283713Unknown Traffic192.168.2.549697104.21.85.126443TCP
              2025-04-13T09:18:45.157160+020020283713Unknown Traffic192.168.2.549698104.21.85.126443TCP
              2025-04-13T09:18:46.250940+020020283713Unknown Traffic192.168.2.549699104.21.85.126443TCP
              2025-04-13T09:18:49.030332+020020283713Unknown Traffic192.168.2.549700104.21.85.126443TCP
              2025-04-13T09:18:50.345961+020020283713Unknown Traffic192.168.2.549701104.21.85.126443TCP
              2025-04-13T09:18:52.527823+020020283713Unknown Traffic192.168.2.549702104.21.85.126443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-04-13T09:18:41.925229+020020613921Domain Observed Used for C2 Detected192.168.2.549696104.21.85.126443TCP
              2025-04-13T09:18:43.631261+020020613921Domain Observed Used for C2 Detected192.168.2.549697104.21.85.126443TCP
              2025-04-13T09:18:45.157160+020020613921Domain Observed Used for C2 Detected192.168.2.549698104.21.85.126443TCP
              2025-04-13T09:18:46.250940+020020613921Domain Observed Used for C2 Detected192.168.2.549699104.21.85.126443TCP
              2025-04-13T09:18:49.030332+020020613921Domain Observed Used for C2 Detected192.168.2.549700104.21.85.126443TCP
              2025-04-13T09:18:50.345961+020020613921Domain Observed Used for C2 Detected192.168.2.549701104.21.85.126443TCP
              2025-04-13T09:18:52.527823+020020613921Domain Observed Used for C2 Detected192.168.2.549702104.21.85.126443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-04-13T09:18:41.564158+020020613911Domain Observed Used for C2 Detected192.168.2.5567291.1.1.153UDP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: OGF4TzdXZ9.exeAvira: detected
              Source: https://clarmodq.top/qoxo3Avira URL Cloud: Label: malware
              Source: https://clarmodq.top/qoxoerAvira URL Cloud: Label: malware
              Source: https://clarmodq.top/tkAvira URL Cloud: Label: malware
              Source: https://clarmodq.top/qoxATTOAvira URL Cloud: Label: malware
              Source: https://clarmodq.top/lAvira URL Cloud: Label: malware
              Source: https://clarmodq.top/zAvira URL Cloud: Label: malware
              Source: 1.2.OGF4TzdXZ9.exe.b0000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["clarmodq.top/qoxo", "soursopsf.run/gsoiao", "changeaie.top/geps", "easyupgw.live/eosz", "liftally.top/xasj", "upmodini.digital/gokk", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "xcelmodo.run/nahd"], "Build id": "fd382b4d5e370fed3189565a05700419"}
              Source: OGF4TzdXZ9.exeReversingLabs: Detection: 66%
              Source: OGF4TzdXZ9.exeVirustotal: Detection: 59%Perma Link
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: clarmodq.top/qoxo
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: soursopsf.run/gsoiao
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: changeaie.top/geps
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: easyupgw.live/eosz
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: liftally.top/xasj
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: upmodini.digital/gokk
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: salaccgfa.top/gsooz
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: zestmodp.top/zeda
              Source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpackString decryptor: xcelmodo.run/nahd
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9A1DB CryptUnprotectData,1_2_00F9A1DB
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9ABFA CryptUnprotectData,CryptUnprotectData,1_2_00F9ABFA
              Source: OGF4TzdXZ9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49698 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49699 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49702 version: TLS 1.2
              Source: OGF4TzdXZ9.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\AdminC7\Workspace\560058365\Project\Debug\Project.pdb source: OGF4TzdXZ9.exe
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [eax]1_2_00FCD0F0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, word ptr [ebx]1_2_00FCB850
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+000001E4h]1_2_00F8D840
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov byte ptr [esi], cl1_2_00FB41D1
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov byte ptr [edi], cl1_2_00FB41D1
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov dword ptr [esp], eax1_2_00F91AF8
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov dword ptr [esp+04h], edi1_2_00F9ABFA
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+28h]1_2_00FAEBD0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], A4BF7AEEh1_2_00FC5350
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov edx, dword ptr [ecx+esi+3Ch]1_2_00FC5350
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov word ptr [ecx], dx1_2_00FCCD10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp dword ptr [edx+ebx*8], A0E666EBh1_2_00FC58C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+5C150C3Ch]1_2_00FB081C
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h1_2_00FB081C
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov word ptr [edi], cx1_2_00FB081C
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+10h]1_2_00FC2800
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+08h]1_2_00FC2800
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+04h]1_2_00FC2800
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov byte ptr [edx], cl1_2_00FAF18A
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+7A0F92D2h]1_2_00F8C150
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then push esi1_2_00FA6933
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+0000027Ch]1_2_00FA2110
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h1_2_00FB0AE0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov word ptr [edi], cx1_2_00FB0AE0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [eax]1_2_00FCD2D0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]1_2_00FB2280
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]1_2_00FC3269
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax]1_2_00FC3269
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp byte ptr [edx+esi], cl1_2_00F82250
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov dword ptr [esp+04h], ebx1_2_00FA3210
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+000000F0h]1_2_00FA3210
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00FA3210
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edx, byte ptr [eax+esi-1E5CF0B0h]1_2_00FC7BD9
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov word ptr [eax], cx1_2_00FA83C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov word ptr [eax], dx1_2_00F9F3B0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [edx]1_2_00FBEB90
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then lea ecx, dword ptr [esp+00000138h]1_2_00F9B36A
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+08h]1_2_00FB034F
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edx, byte ptr [eax+esi-1E5CF0B0h]1_2_00FC7B38
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]1_2_00FB3B20
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax]1_2_00FC3B1D
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [esi+01h]1_2_00F81B10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-7E9317F6h]1_2_00FA1B10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+000011C8h]1_2_00FABB00
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]1_2_00F89CB0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]1_2_00F89CB0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+0D993EE3h]1_2_00FAD49C
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov byte ptr [eax], cl1_2_00F9D5F0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+28h]1_2_00FB05AA
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-70h]1_2_00FC5D90
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov edx, esi1_2_00FA5570
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx esi, byte ptr [edx]1_2_00F81D20
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], BEB994C9h1_2_00FB151C
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+14h]1_2_00FC9D10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]1_2_00F81EF0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+10h]1_2_00FB06C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h1_2_00FA7EA0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], BEB994C9h1_2_00FA7EA0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+08h]1_2_00FAFE84
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-349D2938h]1_2_00F8C7C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movzx ebx, byte ptr [eax+esi]1_2_00F8C7C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then jmp eax1_2_00F9DF8F
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]1_2_00F8AF10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov byte ptr [eax], cl1_2_00F9DF0E
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov dword ptr [esp+04h], edi1_2_00F9DF0E
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 4x nop then mov dword ptr [esp+04h], edi1_2_00F9DF0E

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2061391 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clarmodq .top) : 192.168.2.5:56729 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2061392 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) : 192.168.2.5:49697 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2061392 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) : 192.168.2.5:49700 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2061392 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) : 192.168.2.5:49701 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2061392 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) : 192.168.2.5:49702 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2061392 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) : 192.168.2.5:49699 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2061392 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) : 192.168.2.5:49698 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2061392 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (clarmodq .top in TLS SNI) : 192.168.2.5:49696 -> 104.21.85.126:443
              Source: Malware configuration extractorURLs: clarmodq.top/qoxo
              Source: Malware configuration extractorURLs: soursopsf.run/gsoiao
              Source: Malware configuration extractorURLs: changeaie.top/geps
              Source: Malware configuration extractorURLs: easyupgw.live/eosz
              Source: Malware configuration extractorURLs: liftally.top/xasj
              Source: Malware configuration extractorURLs: upmodini.digital/gokk
              Source: Malware configuration extractorURLs: salaccgfa.top/gsooz
              Source: Malware configuration extractorURLs: zestmodp.top/zeda
              Source: Malware configuration extractorURLs: xcelmodo.run/nahd
              Source: Joe Sandbox ViewIP Address: 104.21.85.126 104.21.85.126
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49697 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49700 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49701 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49699 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49702 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49698 -> 104.21.85.126:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49696 -> 104.21.85.126:443
              Source: global trafficHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 41Host: clarmodq.top
              Source: global trafficHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=K1GCnIOMKUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 14868Host: clarmodq.top
              Source: global trafficHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=88QCU4M2pC81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 15032Host: clarmodq.top
              Source: global trafficHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4CIzb58MxE0Yp51ldUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 20546Host: clarmodq.top
              Source: global trafficHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=pYOvS09UfKSUr2lKMxjUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 2432Host: clarmodq.top
              Source: global trafficHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4MGYIxGSWWhfGUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 573087Host: clarmodq.top
              Source: global trafficHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 79Host: clarmodq.top
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: clarmodq.top
              Source: unknownHTTP traffic detected: POST /qoxo HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 41Host: clarmodq.top
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2723232130.0000000003C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2734753909.0000000001407000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734639193.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2752625324.0000000001408000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2787998344.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734639193.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804300171.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2764918695.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2771163090.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2795448810.00000000013DB000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804100526.00000000013DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2692127623.000000000135D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/l
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/qoxATTO
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2722074713.0000000001408000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804100526.00000000013DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/qoxo
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2692022176.000000000137C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/qoxo3
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2795448810.00000000013DB000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804100526.00000000013DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/qoxoer
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2795448810.00000000013DB000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804100526.00000000013DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/tk
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2795448810.00000000013DB000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804100526.00000000013DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clarmodq.top/z
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2752625324.0000000001408000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2787998344.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734639193.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804300171.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2764918695.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2771163090.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2734753909.0000000001407000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734639193.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv209h
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2764918695.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2771163090.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2752625324.0000000001408000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2787998344.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734639193.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804300171.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2764918695.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2771163090.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2734753909.0000000001407000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734639193.0000000001406000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2734115752.0000000001406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2698016199.0000000003C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2724944059.0000000004058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
              Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49698 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49699 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.85.126:443 -> 192.168.2.5:49702 version: TLS 1.2
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBD050 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,1_2_00FBD050
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBD050 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,1_2_00FBD050
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBD210 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,1_2_00FBD210
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_012FF4C0 NtProtectVirtualMemory,NtProtectVirtualMemory,1_2_012FF4C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_012FEF80 NtAllocateVirtualMemory,NtAllocateVirtualMemory,1_2_012FEF80
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCD0F01_2_00FCD0F0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA00501_2_00FA0050
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCB8501_2_00FCB850
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8D8401_2_00F8D840
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9003D1_2_00F9003D
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC800F1_2_00FC800F
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAB0001_2_00FAB000
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F929E41_2_00F929E4
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9A1DB1_2_00F9A1DB
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB41D11_2_00FB41D1
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F91AF81_2_00F91AF8
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC7A7F1_2_00FC7A7F
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9527E1_2_00F9527E
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9ABFA1_2_00F9ABFA
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAEBD01_2_00FAEBD0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC53501_2_00FC5350
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8B3101_2_00F8B310
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCC4E01_2_00FCC4E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC14601_2_00FC1460
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA6DD01_2_00FA6DD0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F90D881_2_00F90D88
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCCD101_2_00FCCD10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC17E01_2_00FC17E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAE7301_2_00FAE730
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCC0E01_2_00FCC0E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA40E51_2_00FA40E5
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCA8B01_2_00FCA8B0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC90A01_2_00FC90A0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAD8901_2_00FAD890
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC98601_2_00FC9860
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAF8551_2_00FAF855
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA60301_2_00FA6030
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB081C1_2_00FB081C
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F878001_2_00F87800
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC28001_2_00FC2800
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC88011_2_00FC8801
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9C9F31_2_00F9C9F3
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9D9F51_2_00F9D9F5
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9E9E01_2_00F9E9E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCA9E01_2_00FCA9E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8B9D01_2_00F8B9D0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB615F1_2_00FB615F
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F839501_2_00F83950
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8C1501_2_00F8C150
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F889501_2_00F88950
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBF9441_2_00FBF944
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9B9251_2_00F9B925
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA21101_2_00FA2110
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC8AEA1_2_00FC8AEA
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F93AE31_2_00F93AE3
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCD2D01_2_00FCD2D0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC0AB01_2_00FC0AB0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9A2961_2_00F9A296
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBCA801_2_00FBCA80
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC32691_2_00FC3269
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9A2661_2_00F9A266
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F822501_2_00F82250
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F842521_2_00F84252
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F86A561_2_00F86A56
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB8A381_2_00FB8A38
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC6A201_2_00FC6A20
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA32101_2_00FA3210
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F943F91_2_00F943F9
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA3BE01_2_00FA3BE0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAFBE01_2_00FAFBE0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8D3D01_2_00F8D3D0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9F3B01_2_00F9F3B0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F963901_2_00F96390
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCAB801_2_00FCAB80
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9B36A1_2_00F9B36A
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC63501_2_00FC6350
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8E3401_2_00F8E340
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC03411_2_00FC0341
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB9B251_2_00FB9B25
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA1B101_2_00FA1B10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FABB001_2_00FABB00
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FADCF01_2_00FADCF0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F884E01_2_00F884E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBF4CF1_2_00FBF4CF
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCACC01_2_00FCACC0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F89CB01_2_00F89CB0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FABCB21_2_00FABCB2
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAD49C1_2_00FAD49C
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBAC501_2_00FBAC50
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCAC301_2_00FCAC30
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC94001_2_00FC9400
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9D5F01_2_00F9D5F0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBA5CD1_2_00FBA5CD
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8F5B01_2_00F8F5B0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9C5A11_2_00F9C5A1
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA55701_2_00FA5570
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9CD5F1_2_00F9CD5F
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F915561_2_00F91556
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA45301_2_00FA4530
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBCD101_2_00FBCD10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC9D101_2_00FC9D10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC0D101_2_00FC0D10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC25101_2_00FC2510
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FCBD001_2_00FCBD00
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB66E01_2_00FB66E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F88ED01_2_00F88ED0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F95EC21_2_00F95EC2
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8A6B01_2_00F8A6B0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F906A01_2_00F906A0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F926A01_2_00F926A0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA7EA01_2_00FA7EA0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC2E801_2_00FC2E80
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAFE841_2_00FAFE84
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB16501_2_00FB1650
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F83E101_2_00F83E10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8BE101_2_00F8BE10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9CFD51_2_00F9CFD5
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F8C7C01_2_00F8C7C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FA77C01_2_00FA77C0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F82FB01_2_00F82FB0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FAB7B01_2_00FAB7B0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBAF701_2_00FBAF70
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FBC7601_2_00FBC760
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC8F401_2_00FC8F40
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F92F101_2_00F92F10
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB0F081_2_00FB0F08
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00F9DF0E1_2_00F9DF0E
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: String function: 00F99520 appears 88 times
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: String function: 00F8ADF0 appears 40 times
              Source: OGF4TzdXZ9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC17E0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,1_2_00FC17E0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2697652217.0000000003C5B000.00000004.00000800.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2696361100.0000000003E35000.00000004.00000800.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2710186053.0000000003C4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: OGF4TzdXZ9.exeReversingLabs: Detection: 66%
              Source: OGF4TzdXZ9.exeVirustotal: Detection: 59%
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile read: C:\Users\user\Desktop\OGF4TzdXZ9.exeJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: OGF4TzdXZ9.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: OGF4TzdXZ9.exeStatic file information: File size 10084352 > 1048576
              Source: OGF4TzdXZ9.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x859c00
              Source: OGF4TzdXZ9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: OGF4TzdXZ9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: OGF4TzdXZ9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: OGF4TzdXZ9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: OGF4TzdXZ9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: OGF4TzdXZ9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: OGF4TzdXZ9.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: OGF4TzdXZ9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: C:\AdminC7\Workspace\560058365\Project\Debug\Project.pdb source: OGF4TzdXZ9.exe
              Source: OGF4TzdXZ9.exeStatic PE information: section name: .textbss
              Source: OGF4TzdXZ9.exeStatic PE information: section name: .msvcjmc
              Source: OGF4TzdXZ9.exeStatic PE information: section name: .00cfg
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FB834A push edx; iretd 1_2_00FB835A
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exe TID: 4364Thread sleep time: -210000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: OGF4TzdXZ9.exe, 00000001.00000002.2803998759.0000000001394000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2794903708.0000000001394000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2795639754.0000000001394000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2692022176.0000000001394000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2751786187.0000000001394000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2765053583.0000000001394000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: OGF4TzdXZ9.exe, 00000001.00000002.2803884926.000000000134C000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2794903708.000000000134C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2712624523.0000000003C4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_00FC7FD0 LdrInitializeThunk,1_2_00FC7FD0
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_012FEA50 mov eax, dword ptr fs:[00000030h]1_2_012FEA50
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeCode function: 1_2_012FF690 mov eax, dword ptr fs:[00000030h]1_2_012FF690
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: OGF4TzdXZ9.exe, 00000001.00000003.2765367768.00000000013FC000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2794903708.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2765367768.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2765053583.000000000137C000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2794903708.00000000013FC000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2803998759.0000000001394000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804244183.00000000013FC000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000002.2804100526.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2794903708.0000000001394000.00000004.00000020.00020000.00000000.sdmp, OGF4TzdXZ9.exe, 00000001.00000003.2795639754.0000000001394000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: OGF4TzdXZ9.exe PID: 8172, type: MEMORYSTR
              Source: Yara matchFile source: 00000001.00000002.2805207987.0000000003E38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.OGF4TzdXZ9.exe.b0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.2802761052.0000000000D3F000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pdliaogehgdbhbnmkklieghmmjkpigpaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\OGF4TzdXZ9.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: OGF4TzdXZ9.exe PID: 8172, type: MEMORYSTR
              Source: Yara matchFile source: 00000001.00000002.2805207987.0000000003E38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 1.2.OGF4TzdXZ9.exe.f80000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.OGF4TzdXZ9.exe.b0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.2802761052.0000000000D3F000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              221
              Security Software Discovery
              Remote Services1
              Screen Capture
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Deobfuscate/Decode Files or Information
              LSASS Memory21
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
              Obfuscated Files or Information
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin Shares31
              Data from Local System
              113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              File and Directory Discovery
              Distributed Component Object Model2
              Clipboard Data
              Protocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets22
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.