Loading ...

Play interactive tourEdit tour

Windows Analysis Report KYC INQUIRY 14-01.exe

Overview

General Information

Sample Name:KYC INQUIRY 14-01.exe
Analysis ID:553301
MD5:16d01fd64df59776d3454734512ded3c
SHA1:dcfe9d148b76768ae3dea9875255c0873d58d1b0
SHA256:77743ead6e13c024db3534a837c669ee3c4fbaac2320bbf937fbe5e58de4a3b3
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • KYC INQUIRY 14-01.exe (PID: 6504 cmdline: "C:\Users\user\Desktop\KYC INQUIRY 14-01.exe" MD5: 16D01FD64DF59776D3454734512DED3C)
    • KYC INQUIRY 14-01.exe (PID: 5984 cmdline: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe MD5: 16D01FD64DF59776D3454734512DED3C)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "syed@amtartec.com", "Password": "Ra@454504", "Host": "mail.amtartec.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.688722039.000000000264A000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000004.00000000.685488835.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000004.00000000.685488835.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            Click to see the 15 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.0.KYC INQUIRY 14-01.exe.400000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              4.0.KYC INQUIRY 14-01.exe.400000.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.KYC INQUIRY 14-01.exe.369a178.6.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.KYC INQUIRY 14-01.exe.369a178.6.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    4.0.KYC INQUIRY 14-01.exe.400000.10.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 18 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.KYC INQUIRY 14-01.exe.369a178.6.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "syed@amtartec.com", "Password": "Ra@454504", "Host": "mail.amtartec.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: KYC INQUIRY 14-01.exeVirustotal: Detection: 31%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: KYC INQUIRY 14-01.exeJoe Sandbox ML: detected
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.2.KYC INQUIRY 14-01.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.10.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.12.unpackAvira: Label: TR/Spy.Gen8
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: KYC INQUIRY 14-01.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: KYC INQUIRY 14-01.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: EventIgnoreAttribu.pdb source: KYC INQUIRY 14-01.exe
                      Source: Joe Sandbox ViewASN Name: UK2NET-ASGB UK2NET-ASGB
                      Source: global trafficTCP traffic: 192.168.2.4:49845 -> 185.9.51.36:587
                      Source: global trafficTCP traffic: 192.168.2.4:49845 -> 185.9.51.36:587
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpString found in binary or memory: http://amtartec.com
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930702649.0000000002D4F000.00000004.00000001.sdmpString found in binary or memory: http://bWuGMpUiLLMQeS0B9HKc.net
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930656310.0000000002D37000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                      Source: 77EC63BDA74BD0D0E0426DC8F80085060.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.932595997.0000000005E36000.00000004.00000010.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?b4599107e9ad4
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: http://ecvgsx.com
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpString found in binary or memory: http://mail.amtartec.com
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930656310.0000000002D37000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930656310.0000000002D37000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.667848338.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667872959.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668680200.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668803095.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669633894.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669148799.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669074106.0000000005695000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.671164950.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669885794.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669377652.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.670254704.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669281617.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669520183.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669723395.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669440181.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.671861127.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.671765144.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.670988903.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669259523.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669919147.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668886513.0000000005694000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.669401508.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668680200.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668803095.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669633894.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669148799.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669074106.0000000005695000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669377652.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669281617.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669520183.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669723395.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669440181.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669259523.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668886513.0000000005694000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.668680200.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668803095.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comue
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.688371314.0000000000D57000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.671622125.00000000056CD000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.672827687.00000000056CD000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmll
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688371314.0000000000D57000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comgreta
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688371314.0000000000D57000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comuewaX
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.667848338.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667872959.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667709031.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667682755.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667769667.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667813528.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.667848338.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667872959.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667709031.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667682755.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667769667.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667813528.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cni
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.674939945.00000000056C7000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.674939945.00000000056C7000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/)
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cno.
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnt-p
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnue
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: 2D85F72862B55C4EADD9E66E06947F3D.4.drString found in binary or memory: http://x1.i.lencr.org/
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.932567505.0000000005E01000.00000004.00000010.sdmpString found in binary or memory: http://x1.i.lencr.org/j
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%$
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000000.684540552.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: mail.amtartec.com
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007b3F9652B0u002d6316u002d41B6u002d88C3u002d1801FE1BB841u007d/u00392255519u002d335Eu002d4240u002d92FDu002d43C6C020859F.csLarge array initialization: .cctor: array initializer size 11968
                      Source: 4.2.KYC INQUIRY 14-01.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b3F9652B0u002d6316u002d41B6u002d88C3u002d1801FE1BB841u007d/u00392255519u002d335Eu002d4240u002d92FDu002d43C6C020859F.csLarge array initialization: .cctor: array initializer size 11968
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.10.unpack, u003cPrivateImplementationDetailsu003eu007b3F9652B0u002d6316u002d41B6u002d88C3u002d1801FE1BB841u007d/u00392255519u002d335Eu002d4240u002d92FDu002d43C6C020859F.csLarge array initialization: .cctor: array initializer size 11968
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.6.unpack, u003cPrivateImplementationDetailsu003eu007b3F9652B0u002d6316u002d41B6u002d88C3u002d1801FE1BB841u007d/u00392255519u002d335Eu002d4240u002d92FDu002d43C6C020859F.csLarge array initialization: .cctor: array initializer size 11968
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.12.unpack, u003cPrivateImplementationDetailsu003eu007b3F9652B0u002d6316u002d41B6u002d88C3u002d1801FE1BB841u007d/u00392255519u002d335Eu002d4240u002d92FDu002d43C6C020859F.csLarge array initialization: .cctor: array initializer size 11968
                      Source: KYC INQUIRY 14-01.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 0_2_00CBC9B40_2_00CBC9B4
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 0_2_00CBEDE80_2_00CBEDE8
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 0_2_00CBEDF80_2_00CBEDF8
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00B620E84_2_00B620E8
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00B64C784_2_00B64C78
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00B69C584_2_00B69C58
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00B681A04_2_00B681A0
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00D72D504_2_00D72D50
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00D7E2F04_2_00D7E2F0
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00D71FE04_2_00D71FE0
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00D7A7704_2_00D7A770
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00D727684_2_00D72768
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00D7C3084_2_00D7C308
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F28C984_2_00F28C98
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F258644_2_00F25864
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F200404_2_00F20040
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F2BE904_2_00F2BE90
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F2EE784_2_00F2EE78
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F20E584_2_00F20E58
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F28FE14_2_00F28FE1
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00F20F084_2_00F20F08
                      Source: KYC INQUIRY 14-01.exeBinary or memory string: OriginalFilename vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.691712863.00000000085E0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIPVSkwuOyeoRxTWWyCCMZJnGlQffbxV.exe4 vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000000.662068185.0000000000282000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEventIgnoreAttribu.exe0 vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIPVSkwuOyeoRxTWWyCCMZJnGlQffbxV.exe4 vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dllF vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exeBinary or memory string: OriginalFilename vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000000.682199691.00000000006A2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEventIgnoreAttribu.exe0 vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameIPVSkwuOyeoRxTWWyCCMZJnGlQffbxV.exe4 vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.928876181.0000000000AF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exeBinary or memory string: OriginalFilenameEventIgnoreAttribu.exe0 vs KYC INQUIRY 14-01.exe
                      Source: KYC INQUIRY 14-01.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: KYC INQUIRY 14-01.exeVirustotal: Detection: 31%
                      Source: KYC INQUIRY 14-01.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe "C:\Users\user\Desktop\KYC INQUIRY 14-01.exe"
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess created: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess created: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe C:\Users\user\Desktop\KYC INQUIRY 14-01.exeJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\KYC INQUIRY 14-01.exe.logJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/5@3/1
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.4.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.2.KYC INQUIRY 14-01.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.2.KYC INQUIRY 14-01.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 4.0.KYC INQUIRY 14-01.exe.400000.10.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: KYC INQUIRY 14-01.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: KYC INQUIRY 14-01.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: KYC INQUIRY 14-01.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: EventIgnoreAttribu.pdb source: KYC INQUIRY 14-01.exe

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: KYC INQUIRY 14-01.exe, Cd/gJ.cs.Net Code: TW System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.KYC INQUIRY 14-01.exe.280000.0.unpack, Cd/gJ.cs.Net Code: TW System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.KYC INQUIRY 14-01.exe.280000.0.unpack, Cd/gJ.cs.Net Code: TW System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.KYC INQUIRY 14-01.exe.6a0000.1.unpack, Cd/gJ.cs.Net Code: TW System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.KYC INQUIRY 14-01.exe.6a0000.9.unpack, Cd/gJ.cs.Net Code: TW System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 4.0.KYC INQUIRY 14-01.exe.6a0000.3.unpack, Cd/gJ.cs.Net Code: TW System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      .NET source code contains method to dynamically call methods (often used by packers)Show sources
                      Source: KYC INQUIRY 14-01.exe, Cd/gJ.cs.Net Code: LateBinding.LateCall(V_5, null, "Invoke", stackVariable694, null, null)
                      Source: 0.2.KYC INQUIRY 14-01.exe.280000.0.unpack, Cd/gJ.cs.Net Code: LateBinding.LateCall(V_5, null, "Invoke", stackVariable694, null, null)
                      Source: 0.0.KYC INQUIRY 14-01.exe.280000.0.unpack, Cd/gJ.cs.Net Code: LateBinding.LateCall(V_5, null, "Invoke", stackVariable694, null, null)
                      Source: 4.0.KYC INQUIRY 14-01.exe.6a0000.1.unpack, Cd/gJ.cs.Net Code: LateBinding.LateCall(V_5, null, "Invoke", stackVariable694, null, null)
                      Source: 4.0.KYC INQUIRY 14-01.exe.6a0000.9.unpack, Cd/gJ.cs.Net Code: LateBinding.LateCall(V_5, null, "Invoke", stackVariable694, null, null)
                      Source: 4.0.KYC INQUIRY 14-01.exe.6a0000.3.unpack, Cd/gJ.cs.Net Code: LateBinding.LateCall(V_5, null, "Invoke", stackVariable694, null, null)
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 0_2_04C2C109 push cs; ret 0_2_04C2C14E
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 0_2_04C2E644 push cs; ret 0_2_04C2F3C6
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 0_2_04C2C2A0 push cs; ret 0_2_04C2C2AE
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 0_2_04C28D7D push ebp; iretd 0_2_04C28D80
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00D77A37 push edi; retn 0000h4_2_00D77A39
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.23594935691
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.2637820.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.26766b4.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.262f814.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.688722039.000000000264A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: KYC INQUIRY 14-01.exe PID: 6504, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688722039.000000000264A000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688722039.000000000264A000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe TID: 6512Thread sleep time: -37638s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe TID: 2264Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe TID: 6936Thread sleep time: -12912720851596678s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe TID: 6920Thread sleep count: 907 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe TID: 6920Thread sleep count: 8937 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWindow / User API: threadDelayed 907Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWindow / User API: threadDelayed 8937Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeThread delayed: delay time: 37638Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000003.906047500.0000000005E9F000.00000004.00000010.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.932626951.0000000005E95000.00000004.00000010.sdmpBinary or memory string: Hyper-V RAW
                      Source: KYC INQUIRY 14-01.exe, 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeCode function: 4_2_00B64C78 LdrInitializeThunk,4_2_00B64C78
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeMemory written: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeProcess created: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe C:\Users\user\Desktop\KYC INQUIRY 14-01.exeJump to behavior
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930019635.0000000001410000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930019635.0000000001410000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930019635.0000000001410000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: KYC INQUIRY 14-01.exe, 00000004.00000002.930019635.0000000001410000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Users\user\Desktop\KYC INQUIRY 14-01.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.369a178.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.3663f58.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.KYC INQUIRY 14-01.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.3663f58.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.369a178.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.685488835.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.684540552.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.685016391.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.685872653.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: KYC INQUIRY 14-01.exe PID: 6504, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: KYC INQUIRY 14-01.exe PID: 5984, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\KYC INQUIRY 14-01.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: Yara matchFile source: 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: KYC INQUIRY 14-01.exe PID: 5984, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.369a178.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.3663f58.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.KYC INQUIRY 14-01.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.KYC INQUIRY 14-01.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.3663f58.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.KYC INQUIRY 14-01.exe.369a178.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.685488835.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.684540552.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.685016391.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.685872653.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: KYC INQUIRY 14-01.exe PID: 6504, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: KYC INQUIRY 14-01.exe PID: 5984, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Credentials in Registry1Security Software Discovery211Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion131Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing23DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      KYC INQUIRY 14-01.exe32%VirustotalBrowse
                      KYC INQUIRY 14-01.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.0.KYC INQUIRY 14-01.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      4.2.KYC INQUIRY 14-01.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.KYC INQUIRY 14-01.exe.400000.10.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.KYC INQUIRY 14-01.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.KYC INQUIRY 14-01.exe.400000.12.unpack100%AviraTR/Spy.Gen8Download File
                      4.0.KYC INQUIRY 14-01.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      amtartec.com2%VirustotalBrowse
                      x1.i.lencr.org0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://www.zhongyicts.com.cnue0%URL Reputationsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.zhongyicts.com.cnt-p0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.carterandcone.com0%URL Reputationsafe
                      http://www.fontbureau.comuewaX0%Avira URL Cloudsafe
                      http://bWuGMpUiLLMQeS0B9HKc.net0%Avira URL Cloudsafe
                      http://r3.i.lencr.org/00%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.fontbureau.comgreta0%URL Reputationsafe
                      http://www.carterandcone.comue0%URL Reputationsafe
                      http://x1.c.lencr.org/00%URL Reputationsafe
                      http://x1.i.lencr.org/00%URL Reputationsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.carterandcone.como.0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.founder.com.cn/cni0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://ecvgsx.com0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/0%URL Reputationsafe
                      http://x1.i.lencr.org/0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://api.ipify.org%$0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://amtartec.com0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.zhongyicts.com.cno.0%URL Reputationsafe
                      http://x1.i.lencr.org/j0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/)0%Avira URL Cloudsafe
                      http://mail.amtartec.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      amtartec.com
                      185.9.51.36
                      truetrueunknown
                      x1.i.lencr.org
                      unknown
                      unknownfalseunknown
                      mail.amtartec.com
                      unknown
                      unknowntrue
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.zhongyicts.com.cnueKYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://127.0.0.1:HTTP/1.1KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://www.fontbureau.com/designersGKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designers/?KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cn/bTheKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                              high
                              http://www.zhongyicts.com.cnt-pKYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.tiro.comKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                high
                                http://www.goodfont.co.krKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comKYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comuewaXKYC INQUIRY 14-01.exe, 00000000.00000002.688371314.0000000000D57000.00000004.00000040.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://bWuGMpUiLLMQeS0B9HKc.netKYC INQUIRY 14-01.exe, 00000004.00000002.930702649.0000000002D4F000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://r3.i.lencr.org/0KYC INQUIRY 14-01.exe, 00000004.00000002.930656310.0000000002D37000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.typography.netDKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cn/cTheKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/staff/dennis.htmKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://fontfabrik.comKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comgretaKYC INQUIRY 14-01.exe, 00000000.00000002.688371314.0000000000D57000.00000004.00000040.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comueKYC INQUIRY 14-01.exe, 00000000.00000003.668680200.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668803095.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://x1.c.lencr.org/0KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://x1.i.lencr.org/0KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://r3.o.lencr.org0KYC INQUIRY 14-01.exe, 00000004.00000002.930656310.0000000002D37000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/DPleaseKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://api.ipify.org%GETMozilla/5.0KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                low
                                http://www.fonts.comKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.sandoll.co.krKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.urwpp.deDPleaseKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.zhongyicts.com.cnKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.como.KYC INQUIRY 14-01.exe, 00000000.00000003.669401508.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668680200.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668803095.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669633894.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669148799.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669074106.0000000005695000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669377652.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669281617.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669520183.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669723395.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669440181.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669259523.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668886513.0000000005694000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sakkal.comKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cniKYC INQUIRY 14-01.exe, 00000000.00000003.667848338.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667872959.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667709031.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667682755.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667769667.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667813528.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipKYC INQUIRY 14-01.exe, 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000000.684540552.0000000000402000.00000040.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://ecvgsx.comKYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0KYC INQUIRY 14-01.exe, 00000000.00000003.667848338.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667872959.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668680200.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668803095.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669633894.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669148799.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669074106.0000000005695000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.671164950.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669885794.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669377652.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.670254704.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669281617.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669520183.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669723395.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669440181.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.671861127.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.671765144.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.670988903.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669259523.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.669919147.000000000569B000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.668886513.0000000005694000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.688371314.0000000000D57000.00000004.00000040.sdmpfalse
                                      high
                                      http://www.galapagosdesign.com/KYC INQUIRY 14-01.exe, 00000000.00000003.674939945.00000000056C7000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D.4.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://DynDns.comDynDNSKYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmllKYC INQUIRY 14-01.exe, 00000000.00000003.672827687.00000000056CD000.00000004.00000001.sdmpfalse
                                        high
                                        http://cps.letsencrypt.org0KYC INQUIRY 14-01.exe, 00000004.00000002.930656310.0000000002D37000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haKYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.ipify.org%$KYC INQUIRY 14-01.exe, 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        low
                                        http://www.carterandcone.comlKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlNKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cnKYC INQUIRY 14-01.exe, 00000000.00000003.667848338.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667872959.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667709031.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667682755.0000000005694000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667769667.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667813528.0000000005697000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/frere-user.htmlKYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                            high
                                            http://amtartec.comKYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cno.KYC INQUIRY 14-01.exe, 00000000.00000003.667989126.0000000005696000.00000004.00000001.sdmp, KYC INQUIRY 14-01.exe, 00000000.00000003.667940784.0000000005696000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers8KYC INQUIRY 14-01.exe, 00000000.00000002.691104031.00000000068A2000.00000004.00000001.sdmpfalse
                                              high
                                              http://x1.i.lencr.org/jKYC INQUIRY 14-01.exe, 00000004.00000002.932567505.0000000005E01000.00000004.00000010.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers/KYC INQUIRY 14-01.exe, 00000000.00000003.671622125.00000000056CD000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.galapagosdesign.com/)KYC INQUIRY 14-01.exe, 00000000.00000003.674939945.00000000056C7000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://mail.amtartec.comKYC INQUIRY 14-01.exe, 00000004.00000002.930634828.0000000002D2B000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                185.9.51.36
                                                amtartec.comUnited Kingdom
                                                13213UK2NET-ASGBtrue

                                                General Information

                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                Analysis ID:553301
                                                Start date:14.01.2022
                                                Start time:16:18:15
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 9m 12s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Sample file name:KYC INQUIRY 14-01.exe
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:16
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@3/5@3/1
                                                EGA Information:
                                                • Successful, ratio: 100%
                                                HDC Information:
                                                • Successful, ratio: 0.3% (good quality ratio 0%)
                                                • Quality average: 10%
                                                • Quality standard deviation: 22.4%
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 40
                                                • Number of non-executed functions: 3
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found application associated with file extension: .exe
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                • Excluded IPs from analysis (whitelisted): 209.197.3.8, 23.50.97.168, 173.222.108.226, 173.222.108.210
                                                • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e8652.dscx.akamaiedge.net, store-images.s-microsoft.com, wu-shim.trafficmanager.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, cds.d2s7q6s2.hwcdn.net, img-prod-cms-rt-microsoft-com.akamaized.net, a767.dspw65.akamai.net, arc.msn.com, crl.root-x1.letsencrypt.org.edgekey.net, download.windowsupdate.com.edgesuite.net
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                16:19:18API Interceptor733x Sleep call for process: KYC INQUIRY 14-01.exe modified

                                                Joe Sandbox View / Context

                                                IPs

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                185.9.51.36http://185.183.99.175/emar/index.php/campaigns/eo590jy956af4/web-version/hd2039z4ol40aGet hashmaliciousBrowse
                                                • 24x7onlineservers.com/portal/modules/livehelp/locale/en/images/Offline.png

                                                Domains

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                UK2NET-ASGBKYC DETAILS #13-01.exeGet hashmaliciousBrowse
                                                • 185.9.51.36
                                                H8CkqRplFS.exeGet hashmaliciousBrowse
                                                • 185.9.51.36
                                                INQUIRY 12 7.docGet hashmaliciousBrowse
                                                • 185.9.51.36
                                                DHLDOC.exeGet hashmaliciousBrowse
                                                • 46.23.69.44
                                                rQzYHz2UB9Get hashmaliciousBrowse
                                                • 83.170.125.32
                                                TRANSF67891.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                5syWAI6DU6Get hashmaliciousBrowse
                                                • 77.92.65.82
                                                quotation New Order I5117.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                Request for Quotation.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                Ocxwgtrrxrnbohidoxavjksseafwerivek.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                P.O 20222021.xlsxGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                owari.arm7Get hashmaliciousBrowse
                                                • 77.92.90.53
                                                0rder_pdf.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                erRVQhhJO4Get hashmaliciousBrowse
                                                • 77.92.65.85
                                                Shipping invoice2320214010.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                RvWKZZXqchGet hashmaliciousBrowse
                                                • 77.92.90.58
                                                qdo8TC8wxPGet hashmaliciousBrowse
                                                • 77.92.90.91
                                                7084_00_WPG_20211716.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                PO 211213-0221A.exeGet hashmaliciousBrowse
                                                • 37.123.118.150
                                                lBpxJoOTRL.exeGet hashmaliciousBrowse
                                                • 37.123.118.150

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                No context

                                                Created / dropped Files

                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                                Process:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1391
                                                Entropy (8bit):7.705940075877404
                                                Encrypted:false
                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                Process:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                File Type:Microsoft Cabinet archive data, 61414 bytes, 1 file
                                                Category:dropped
                                                Size (bytes):61414
                                                Entropy (8bit):7.995245868798237
                                                Encrypted:true
                                                SSDEEP:1536:EysgU6qmzixT64jYMZ8HbVPGfVDwm/xLZ9rP:wF6qmeo4eH1m9wmLvrP
                                                MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
                                                SHA1:2AAAE490BCDACCC6172240FF1697753B37AC5578
                                                SHA-256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
                                                SHA-512:FEAA6E7ED7DDA1583739B3E531AB5C562A222EE6ECD042690AE7DCFF966717C6E968469A7797265A11F6E899479AE0F3031E8CF5BEBE1492D5205E9C59690900
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview: MSCF............,...................I.......;w........RSNj .authroot.stl..>.(.5..CK..8T....c_.d...A.K...+.d.H..*i.RJJ.IQIR..$t)Kd.-[..T\{..ne......<.w......A..B........c...wi......D....c.0D,L........fy....Rg...=........i,3.3..Z....~^ve<...TF.*...f.zy.,...m.@.0.0...m.3..I(..+..v#...(.2....e...L..*y..V.......~U...."<ke.....l.X:Dt..R<7.5\A7L0=..T.V...IDr..8<....r&...I-.^..b.b.".Af....E.._..r.>.`;,.Hob..S.....7'..\.R$.".g..+..64..@nP.....k3...B.`.G..@D.....L.....`^...#OpW.....!....`.....rf:.}.R.@....gR.#7....l..H.#...d.Qh..3..fCX....==#..M.l..~&....[.J9.\..Ww.....Tx.%....]..a4E...q.+...#.*a..x..O..V.t..Y1!.T..`U...-...< _@...|(.....0..3.`.LU...E0.Gu.4KN....5...?.....I.p..'..........N<.d.O..dH@c1t...[w/...T....cYK.X>.0..Z.....O>..9.3.#9X.%.b...5.YK.E.V.....`./.3.._..nN]..=..M.o.F.._..z....._...gY..!Z..?l....vp.l.:.d.Z..W.....~...N.._.k...&.....$......i.F.d.....D!e.....Y..,.E..m.;.1... $.F..O.F.o_}.uG....,.%.>,.Zx.......o....c../.;....g&.....
                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                                Process:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):192
                                                Entropy (8bit):2.8064124905820815
                                                Encrypted:false
                                                SSDEEP:3:kkFklx7pklfllXlE/zMc+kl7vNNX8RolJuRdyo1dlUKlGXJlDdt:kKKJ1bl7VNMa8Rdy+UKcXP
                                                MD5:4A9383DDA1B555B0482BCE39D980D801
                                                SHA1:32D22C955C4FC6AE9A6A5D523CC6C0162E18C2F2
                                                SHA-256:D80EB9F34CB71554A8E79D9411BC2AAAEBF2D3C22DD042C4D7F9D70D49080067
                                                SHA-512:A64B9045FA3256F6C552F6E1481B117519BADB0C094C353078DC23A92D6B3CE54C9FE9932968DA6FE43CE405A8B2A52999D13F98E659F742A309A72107F6382B
                                                Malicious:false
                                                Reputation:low
                                                Preview: p...... .........NF.s...(....................................................... ..........~...3...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                Process:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                File Type:data
                                                Category:modified
                                                Size (bytes):328
                                                Entropy (8bit):3.107354238829088
                                                Encrypted:false
                                                SSDEEP:6:kKHl7k8SN+SkQlPlEGYRMY9z+4KlDA3RUeYlUmlUR/t:Pl79kPlE99SNxAhUeYlUSA/t
                                                MD5:CD1193487E842FB09580F190E8854F43
                                                SHA1:9F7D85ED563298576947EAC5DC7C881B38C73B73
                                                SHA-256:1E6BB9B9D15DB356B93F2D11A16F4D5C1788C2C3BCAA0E2FBA122CFF34CE073A
                                                SHA-512:5DC850BD90754D755FB12447FD023EC1A492C617F7505C20721C667B1F44052C7A9AD99A773345BF5539B30D6F5FE764ECF80E590751717184CEF256E11364C9
                                                Malicious:false
                                                Reputation:low
                                                Preview: p...... ...........u...(....................................................... ........q.\].......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.7.1.e.1.5.c.5.d.c.4.d.7.1.:.0."...
                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\KYC INQUIRY 14-01.exe.log
                                                Process:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1310
                                                Entropy (8bit):5.345651901398759
                                                Encrypted:false
                                                SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x847mE4P:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzQ
                                                MD5:A9EFF9253CAF99EC8665E41D736DDAED
                                                SHA1:D95BB4ABC856D774DA4602A59DE252B4BF560530
                                                SHA-256:DBC637B33F1F3CD1AB40AFED23F94C4571CA43621EBB52C5DC267DBDC52D4783
                                                SHA-512:96B67A84B750589BDB758224641065919F34BBF02BB286B9F5D566B48965A0E38FB88308B61351A6E11C46B76BFEC370FBC8B978A9F0F07A847567172D5CA5F3
                                                Malicious:true
                                                Reputation:moderate, very likely benign file
                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                Static File Info

                                                General

                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Entropy (8bit):7.226177281531698
                                                TrID:
                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                • DOS Executable Generic (2002/1) 0.01%
                                                File name:KYC INQUIRY 14-01.exe
                                                File size:590336
                                                MD5:16d01fd64df59776d3454734512ded3c
                                                SHA1:dcfe9d148b76768ae3dea9875255c0873d58d1b0
                                                SHA256:77743ead6e13c024db3534a837c669ee3c4fbaac2320bbf937fbe5e58de4a3b3
                                                SHA512:cb90d72e5244c4baf5aa9ee7aad040dbdc6b47318cb3b5dbec4a6c9d1b2290d650c4c8be77255c5017af181c446d6daa70202e89002429e5c6046643c0d0d699
                                                SSDEEP:12288:KK777777777777N7LPJ6OISxBo/+0dxGhu2jfwr7zo:KK777777777777lLB6O/p0dIhJwjo
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....g.a................................. ... ....@.. .......................`............@................................

                                                File Icon

                                                Icon Hash:00828e8e8686b000

                                                Static PE Info

                                                General

                                                Entrypoint:0x4916de
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x61E1670E [Fri Jan 14 12:05:34 2022 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:v4.0.30319
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                Entrypoint Preview

                                                Instruction
                                                jmp dword ptr [00402000h]
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al

                                                Data Directories

                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x916900x4b.text
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x920000x5f4.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x940000xc.reloc
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x9163d0x1c.text
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                Sections

                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x20000x8f6e40x8f800False0.755303040614data7.23594935691IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .rsrc0x920000x5f40x600False0.438802083333data4.189050521IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .reloc0x940000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                Resources

                                                NameRVASizeTypeLanguageCountry
                                                RT_VERSION0x920a00x366data
                                                RT_MANIFEST0x924080x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                Imports

                                                DLLImport
                                                mscoree.dll_CorExeMain

                                                Version Infos

                                                DescriptionData
                                                Translation0x0000 0x04b0
                                                LegalCopyright2022 Tradewell
                                                Assembly Version22.0.0.0
                                                InternalNameEventIgnoreAttribu.exe
                                                FileVersion1.1.0.0
                                                CompanyNameTradewell ltd
                                                LegalTrademarks
                                                CommentsPurple Org
                                                ProductNameBlaster
                                                ProductVersion1.1.0.0
                                                FileDescriptionBlaster
                                                OriginalFilenameEventIgnoreAttribu.exe

                                                Network Behavior

                                                Network Port Distribution

                                                TCP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 14, 2022 16:21:01.437788010 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.471756935 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.471884966 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.543900967 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.544349909 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.578347921 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.578954935 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.617613077 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.668987036 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.692372084 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.744628906 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.744682074 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.744714022 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.744823933 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.763871908 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:01.798615932 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:01.840856075 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.168373108 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.202347040 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.203335047 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.237579107 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.238215923 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.301060915 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.301949024 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.335903883 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.336252928 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.372306108 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.372832060 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.406718016 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.408494949 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.408813000 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.409708977 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.409912109 CET49845587192.168.2.4185.9.51.36
                                                Jan 14, 2022 16:21:07.442313910 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.442532063 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.443483114 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.443550110 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.457731962 CET58749845185.9.51.36192.168.2.4
                                                Jan 14, 2022 16:21:07.497565031 CET49845587192.168.2.4185.9.51.36

                                                UDP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 14, 2022 16:21:00.951390028 CET6480153192.168.2.48.8.8.8
                                                Jan 14, 2022 16:21:01.072341919 CET53648018.8.8.8192.168.2.4
                                                Jan 14, 2022 16:21:01.099323034 CET6172153192.168.2.48.8.8.8
                                                Jan 14, 2022 16:21:01.326092005 CET53617218.8.8.8192.168.2.4
                                                Jan 14, 2022 16:21:03.558242083 CET5125553192.168.2.48.8.8.8

                                                DNS Queries

                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                Jan 14, 2022 16:21:00.951390028 CET192.168.2.48.8.8.80x333cStandard query (0)mail.amtartec.comA (IP address)IN (0x0001)
                                                Jan 14, 2022 16:21:01.099323034 CET192.168.2.48.8.8.80xdbe6Standard query (0)mail.amtartec.comA (IP address)IN (0x0001)
                                                Jan 14, 2022 16:21:03.558242083 CET192.168.2.48.8.8.80xdca9Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)

                                                DNS Answers

                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                Jan 14, 2022 16:21:01.072341919 CET8.8.8.8192.168.2.40x333cNo error (0)mail.amtartec.comamtartec.comCNAME (Canonical name)IN (0x0001)
                                                Jan 14, 2022 16:21:01.072341919 CET8.8.8.8192.168.2.40x333cNo error (0)amtartec.com185.9.51.36A (IP address)IN (0x0001)
                                                Jan 14, 2022 16:21:01.326092005 CET8.8.8.8192.168.2.40xdbe6No error (0)mail.amtartec.comamtartec.comCNAME (Canonical name)IN (0x0001)
                                                Jan 14, 2022 16:21:01.326092005 CET8.8.8.8192.168.2.40xdbe6No error (0)amtartec.com185.9.51.36A (IP address)IN (0x0001)
                                                Jan 14, 2022 16:21:03.580791950 CET8.8.8.8192.168.2.40xdca9No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                SMTP Packets

                                                TimestampSource PortDest PortSource IPDest IPCommands
                                                Jan 14, 2022 16:21:01.543900967 CET58749845185.9.51.36192.168.2.4220-summit.nocdirect.com ESMTP Exim 4.93 #2 Fri, 14 Jan 2022 15:21:00 +0000
                                                220-We do not authorize the use of this system to transport unsolicited,
                                                220 and/or bulk e-mail.
                                                Jan 14, 2022 16:21:01.544349909 CET49845587192.168.2.4185.9.51.36EHLO 724471
                                                Jan 14, 2022 16:21:01.578347921 CET58749845185.9.51.36192.168.2.4250-summit.nocdirect.com Hello 724471 [84.17.52.18]
                                                250-SIZE 52428800
                                                250-8BITMIME
                                                250-PIPELINING
                                                250-AUTH PLAIN LOGIN
                                                250-STARTTLS
                                                250 HELP
                                                Jan 14, 2022 16:21:01.578954935 CET49845587192.168.2.4185.9.51.36STARTTLS
                                                Jan 14, 2022 16:21:01.617613077 CET58749845185.9.51.36192.168.2.4220 TLS go ahead

                                                Code Manipulations

                                                Statistics

                                                CPU Usage

                                                Click to jump to process

                                                Memory Usage

                                                Click to jump to process

                                                High Level Behavior Distribution

                                                Click to dive into process behavior distribution

                                                Behavior

                                                Click to jump to process

                                                System Behavior

                                                General

                                                Start time:16:19:10
                                                Start date:14/01/2022
                                                Path:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\KYC INQUIRY 14-01.exe"
                                                Imagebase:0x280000
                                                File size:590336 bytes
                                                MD5 hash:16D01FD64DF59776D3454734512DED3C
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.688722039.000000000264A000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.688470946.0000000002601000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.689364084.0000000003609000.00000004.00000001.sdmp, Author: Joe Security
                                                Reputation:low

                                                General

                                                Start time:16:19:19
                                                Start date:14/01/2022
                                                Path:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\user\Desktop\KYC INQUIRY 14-01.exe
                                                Imagebase:0x6a0000
                                                File size:590336 bytes
                                                MD5 hash:16D01FD64DF59776D3454734512DED3C
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000002.928613280.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.685488835.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.685488835.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.684540552.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.684540552.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.685016391.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.685016391.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000000.685872653.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000004.00000000.685872653.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.930221885.00000000029C1000.00000004.00000001.sdmp, Author: Joe Security
                                                Reputation:low

                                                Disassembly

                                                Code Analysis

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:10.8%
                                                  Dynamic/Decrypted Code Coverage:100%
                                                  Signature Coverage:0%
                                                  Total number of Nodes:219
                                                  Total number of Limit Nodes:10

                                                  Graph

                                                  execution_graph 24940 87593d5 24943 87572c8 24940->24943 24941 875914a 24944 875730d GetThreadContext 24943->24944 24946 8757355 24944->24946 24946->24941 24947 add01c 24948 add034 24947->24948 24949 add08e 24948->24949 24954 4c20980 24948->24954 24959 4c21679 24948->24959 24965 4c20988 24948->24965 24970 4c21688 24948->24970 24955 4c209ae 24954->24955 24957 4c21688 2 API calls 24955->24957 24958 4c21679 2 API calls 24955->24958 24956 4c209cf 24956->24949 24957->24956 24958->24956 24960 4c216b5 24959->24960 24961 4c216e7 24960->24961 24976 4c21800 24960->24976 24981 4c218dc 24960->24981 24987 4c21810 24960->24987 24966 4c209ae 24965->24966 24968 4c21688 2 API calls 24966->24968 24969 4c21679 2 API calls 24966->24969 24967 4c209cf 24967->24949 24968->24967 24969->24967 24971 4c216b5 24970->24971 24972 4c216e7 24971->24972 24973 4c21800 2 API calls 24971->24973 24974 4c21810 2 API calls 24971->24974 24975 4c218dc 2 API calls 24971->24975 24973->24972 24974->24972 24975->24972 24978 4c21824 24976->24978 24977 4c218b0 24977->24961 24992 4c218c8 24978->24992 24995 4c218b8 24978->24995 24982 4c2189a 24981->24982 24983 4c218ea 24981->24983 24985 4c218c8 2 API calls 24982->24985 24986 4c218b8 2 API calls 24982->24986 24984 4c218b0 24984->24961 24985->24984 24986->24984 24989 4c21824 24987->24989 24988 4c218b0 24988->24961 24990 4c218c8 2 API calls 24989->24990 24991 4c218b8 2 API calls 24989->24991 24990->24988 24991->24988 24993 4c218d9 24992->24993 24998 4c22d60 24992->24998 24993->24977 24996 4c218d9 24995->24996 24997 4c22d60 2 API calls 24995->24997 24996->24977 24997->24996 25002 4c22d80 24998->25002 25006 4c22d90 24998->25006 24999 4c22d7a 24999->24993 25003 4c22dd2 25002->25003 25005 4c22dd9 25002->25005 25004 4c22e2a CallWindowProcW 25003->25004 25003->25005 25004->25005 25005->24999 25007 4c22dd2 25006->25007 25009 4c22dd9 25006->25009 25008 4c22e2a CallWindowProcW 25007->25008 25007->25009 25008->25009 25009->24999 24730 4c293c0 24739 cb73ba 24730->24739 24743 cb6d28 24730->24743 24747 cb7440 24730->24747 24731 4c2945b 24752 4c25eb0 24731->24752 24734 4c25eb0 4 API calls 24735 4c29490 24734->24735 24740 cb73e1 24739->24740 24756 cb6d58 24740->24756 24742 cb741a 24742->24731 24744 cb6d33 24743->24744 24745 cb6d58 4 API calls 24744->24745 24746 cb741a 24745->24746 24746->24731 24748 cb7443 24747->24748 24749 cb73f1 24747->24749 24750 cb6d58 4 API calls 24749->24750 24751 cb741a 24750->24751 24751->24731 24753 4c25ebb 24752->24753 24754 4c29470 24753->24754 24874 4c25ed0 24753->24874 24754->24734 24757 cb6d63 24756->24757 24760 cb6d88 24757->24760 24759 cb750a 24759->24742 24761 cb6d93 24760->24761 24763 cb7c1e 24761->24763 24768 4c29c40 24761->24768 24772 4c29c30 24761->24772 24762 cb7c5c 24762->24759 24763->24762 24776 cbbb31 24763->24776 24781 cbbb40 24763->24781 24786 cb9a01 24768->24786 24790 cb9a10 24768->24790 24769 4c29c4d 24769->24763 24773 4c29c4d 24772->24773 24774 cb9a01 2 API calls 24772->24774 24775 cb9a10 2 API calls 24772->24775 24773->24763 24774->24773 24775->24773 24778 cbbb61 24776->24778 24777 cbbb85 24777->24762 24778->24777 24813 cbbdf8 24778->24813 24817 cbbde7 24778->24817 24782 cbbb61 24781->24782 24783 cbbb85 24782->24783 24784 cbbdf8 4 API calls 24782->24784 24785 cbbde7 4 API calls 24782->24785 24783->24762 24784->24783 24785->24783 24787 cb9a10 24786->24787 24793 cb9f10 24787->24793 24788 cb9a1f 24788->24769 24792 cb9f10 2 API calls 24790->24792 24791 cb9a1f 24791->24769 24792->24791 24794 cb9f23 24793->24794 24795 cb9f3b 24794->24795 24801 cba198 24794->24801 24805 cba18a 24794->24805 24795->24788 24796 cb9f33 24796->24795 24797 cba138 GetModuleHandleW 24796->24797 24798 cba165 24797->24798 24798->24788 24802 cba1ac 24801->24802 24804 cba1d1 24802->24804 24809 cb9b28 24802->24809 24804->24796 24806 cba1ac 24805->24806 24807 cba1d1 24806->24807 24808 cb9b28 LoadLibraryExW 24806->24808 24807->24796 24808->24807 24810 cba378 LoadLibraryExW 24809->24810 24812 cba3f1 24810->24812 24812->24804 24814 cbbe05 24813->24814 24815 cbbe3f 24814->24815 24821 cb9e28 24814->24821 24815->24777 24818 cbbdf8 24817->24818 24819 cbbe3f 24818->24819 24820 cb9e28 4 API calls 24818->24820 24819->24777 24820->24819 24822 cb9e33 24821->24822 24824 cbcb38 24822->24824 24825 cbc6f8 24822->24825 24824->24824 24826 cbc703 24825->24826 24827 cb6d88 4 API calls 24826->24827 24828 cbcba7 24827->24828 24832 cbe930 24828->24832 24841 cbe918 24828->24841 24829 cbcbe0 24829->24824 24834 cbea52 24832->24834 24835 cbe961 24832->24835 24833 cbe96d 24833->24829 24834->24829 24835->24833 24849 cbeda0 24835->24849 24852 cbedb0 24835->24852 24836 cbe9ad 24855 cbf778 24836->24855 24860 cbf767 24836->24860 24843 cbe930 24841->24843 24842 cbe96d 24842->24829 24843->24842 24845 cbeda0 2 API calls 24843->24845 24846 cbedb0 2 API calls 24843->24846 24844 cbe9ad 24847 cbf778 2 API calls 24844->24847 24848 cbf767 2 API calls 24844->24848 24845->24844 24846->24844 24847->24842 24848->24842 24850 cb9f10 2 API calls 24849->24850 24851 cbedb9 24850->24851 24851->24836 24853 cb9f10 2 API calls 24852->24853 24854 cbedb9 24852->24854 24853->24854 24854->24836 24856 cbf7a2 24855->24856 24857 cbf849 24856->24857 24865 4c20780 24856->24865 24869 4c20731 24856->24869 24861 cbf7a2 24860->24861 24862 cbf849 24861->24862 24863 4c20780 2 API calls 24861->24863 24864 4c20731 2 API calls 24861->24864 24863->24862 24864->24862 24867 4c207d0 CreateWindowExW 24865->24867 24868 4c207ce CreateWindowExW 24865->24868 24866 4c207b5 24866->24857 24867->24866 24868->24866 24870 4c20732 24869->24870 24871 4c207b5 24870->24871 24872 4c207d0 CreateWindowExW 24870->24872 24873 4c207ce CreateWindowExW 24870->24873 24871->24857 24872->24871 24873->24871 24875 4c25edb 24874->24875 24876 4c295bd 24875->24876 24878 cb6d58 4 API calls 24875->24878 24879 cb745a 24875->24879 24876->24754 24878->24876 24880 cb7498 24879->24880 24881 cb6d88 4 API calls 24880->24881 24882 cb750a 24881->24882 24882->24876 24883 87591f3 24884 87591fc 24883->24884 24887 8757218 24884->24887 24888 8757258 ResumeThread 24887->24888 24890 8757289 24888->24890 24891 875633c 24892 8759e58 PostMessageW 24891->24892 24893 8759ec4 24892->24893 24894 4c20a18 SetWindowLongW 24895 4c20a84 24894->24895 24896 cb3e50 24899 cb3e6c 24896->24899 24897 cb3f0c 24899->24897 24901 cb3ff0 24899->24901 24906 cb39f0 24899->24906 24902 cb4015 24901->24902 24910 cb40e0 24902->24910 24914 cb40f0 24902->24914 24909 cb39fb 24906->24909 24907 cb725c 24907->24899 24909->24907 24922 cb53c0 24909->24922 24911 cb4117 24910->24911 24913 cb41f4 24911->24913 24918 cb3e30 24911->24918 24916 cb4117 24914->24916 24915 cb41f4 24916->24915 24917 cb3e30 CreateActCtxA 24916->24917 24917->24915 24919 cb5580 CreateActCtxA 24918->24919 24921 cb5643 24919->24921 24923 cb53cb 24922->24923 24924 cb6d28 4 API calls 24923->24924 24925 cb7335 24924->24925 24925->24909 24926 cbbf10 24927 cbbf76 24926->24927 24931 cbc0c0 24927->24931 24934 cbc0d0 24927->24934 24928 cbc025 24937 cb9eb0 24931->24937 24935 cbc0fe 24934->24935 24936 cb9eb0 DuplicateHandle 24934->24936 24935->24928 24936->24935 24938 cbc138 DuplicateHandle 24937->24938 24939 cbc0fe 24938->24939 24939->24928

                                                  Executed Functions

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 247 cb9f10-cb9f25 call cb8a8c 250 cb9f3b-cb9f3f 247->250 251 cb9f27 247->251 252 cb9f53-cb9f94 250->252 253 cb9f41-cb9f4b 250->253 300 cb9f2d call cba18a 251->300 301 cb9f2d call cba198 251->301 258 cb9fa1-cb9faf 252->258 259 cb9f96-cb9f9e 252->259 253->252 254 cb9f33-cb9f35 254->250 255 cba070-cba130 254->255 295 cba138-cba163 GetModuleHandleW 255->295 296 cba132-cba135 255->296 260 cb9fd3-cb9fd5 258->260 261 cb9fb1-cb9fb6 258->261 259->258 265 cb9fd8-cb9fdf 260->265 263 cb9fb8-cb9fbf call cb8a98 261->263 264 cb9fc1 261->264 268 cb9fc3-cb9fd1 263->268 264->268 269 cb9fec-cb9ff3 265->269 270 cb9fe1-cb9fe9 265->270 268->265 272 cba000-cba009 call cb8aa8 269->272 273 cb9ff5-cb9ffd 269->273 270->269 277 cba00b-cba013 272->277 278 cba016-cba01b 272->278 273->272 277->278 280 cba039-cba046 278->280 281 cba01d-cba024 278->281 288 cba069-cba06f 280->288 289 cba048-cba066 280->289 281->280 282 cba026-cba036 call cb8ab8 call cb9afc 281->282 282->280 289->288 297 cba16c-cba180 295->297 298 cba165-cba16b 295->298 296->295 298->297 300->254 301->254
                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 00CBA156
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: HandleModule
                                                  • String ID:
                                                  • API String ID: 4139908857-0
                                                  • Opcode ID: 8e8b1d639fdb7305d52cf9ab0bb4adeef21d648412210a8641541cbf03e33c82
                                                  • Instruction ID: a2b1ffe565ef5007785306fb6470418ff44c49383ab8b85daa829c630a789aff
                                                  • Opcode Fuzzy Hash: 8e8b1d639fdb7305d52cf9ab0bb4adeef21d648412210a8641541cbf03e33c82
                                                  • Instruction Fuzzy Hash: D3714670A00B058FDB24DF6AD44079AB7F5FF88314F00892ED59AD7A50DB35E946CB91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 302 4c207ce-4c20836 304 4c20841-4c20848 302->304 305 4c20838-4c2083e 302->305 306 4c20853-4c208f2 CreateWindowExW 304->306 307 4c2084a-4c20850 304->307 305->304 309 4c208f4-4c208fa 306->309 310 4c208fb-4c20933 306->310 307->306 309->310 314 4c20940 310->314 315 4c20935-4c20938 310->315 316 4c20941 314->316 315->314 316->316
                                                  APIs
                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04C208E2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.690463350.0000000004C20000.00000040.00000001.sdmp, Offset: 04C20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_4c20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: CreateWindow
                                                  • String ID:
                                                  • API String ID: 716092398-0
                                                  • Opcode ID: 3b53886327532cc6fa10408cfb0b16972fa8b2a4fae596906aed3adeb05181b7
                                                  • Instruction ID: 2de05125f436accc3a7a5fae612a989311c760496de8251577f2be02d9d617bd
                                                  • Opcode Fuzzy Hash: 3b53886327532cc6fa10408cfb0b16972fa8b2a4fae596906aed3adeb05181b7
                                                  • Instruction Fuzzy Hash: 5E41B2B1D10319DFDF14CF9AC984ADEBBB5BF48314F24812AE919AB210D7B4A945CF90
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 317 4c207d0-4c20836 318 4c20841-4c20848 317->318 319 4c20838-4c2083e 317->319 320 4c20853-4c208f2 CreateWindowExW 318->320 321 4c2084a-4c20850 318->321 319->318 323 4c208f4-4c208fa 320->323 324 4c208fb-4c20933 320->324 321->320 323->324 328 4c20940 324->328 329 4c20935-4c20938 324->329 330 4c20941 328->330 329->328 330->330
                                                  APIs
                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04C208E2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.690463350.0000000004C20000.00000040.00000001.sdmp, Offset: 04C20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_4c20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: CreateWindow
                                                  • String ID:
                                                  • API String ID: 716092398-0
                                                  • Opcode ID: 6ec57ba665b1044e6be649d4783c838d84443bfce2b3c5aedfc337ec40503cc6
                                                  • Instruction ID: 710308b6aa019b7fabacff97efe3930dc946d28c2a635041851a56b7ef337401
                                                  • Opcode Fuzzy Hash: 6ec57ba665b1044e6be649d4783c838d84443bfce2b3c5aedfc337ec40503cc6
                                                  • Instruction Fuzzy Hash: 5341B2B1D10319DFDF14CF9AC984ADEBBB5BF48314F24812AE919AB210D7B4A945CF90
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 331 cb5574-cb5641 CreateActCtxA 333 cb564a-cb56a4 331->333 334 cb5643-cb5649 331->334 341 cb56b3-cb56b7 333->341 342 cb56a6-cb56a9 333->342 334->333 343 cb56b9-cb56c5 341->343 344 cb56c8 341->344 342->341 343->344 346 cb56c9 344->346 346->346
                                                  APIs
                                                  • CreateActCtxA.KERNEL32(?), ref: 00CB5631
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: Create
                                                  • String ID:
                                                  • API String ID: 2289755597-0
                                                  • Opcode ID: d5cb8f9cd7bb5444353478e304d4c831d92b47cc90a23a3cd33352a440b038af
                                                  • Instruction ID: 3f0a572ba864e85d2a3318258351c2a22b313b3cbc0cc35210b4ccd33788bf2d
                                                  • Opcode Fuzzy Hash: d5cb8f9cd7bb5444353478e304d4c831d92b47cc90a23a3cd33352a440b038af
                                                  • Instruction Fuzzy Hash: 0141E270C00619CFDB24DFA9C8857CEFBB5BF48304F608469D418AB251DB75A94ACF91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 347 cb3e30-cb5641 CreateActCtxA 350 cb564a-cb56a4 347->350 351 cb5643-cb5649 347->351 358 cb56b3-cb56b7 350->358 359 cb56a6-cb56a9 350->359 351->350 360 cb56b9-cb56c5 358->360 361 cb56c8 358->361 359->358 360->361 363 cb56c9 361->363 363->363
                                                  APIs
                                                  • CreateActCtxA.KERNEL32(?), ref: 00CB5631
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: Create
                                                  • String ID:
                                                  • API String ID: 2289755597-0
                                                  • Opcode ID: 053dcaf923f5dbd18e71590edbf107f40442641c3b9f40cc1f2796776f7ab8e5
                                                  • Instruction ID: 4299d09b79ea0808702ae832d1fe26318153876b203256f6eb769516a635701c
                                                  • Opcode Fuzzy Hash: 053dcaf923f5dbd18e71590edbf107f40442641c3b9f40cc1f2796776f7ab8e5
                                                  • Instruction Fuzzy Hash: 8B41F270C00619CFDB24DFA9C844BCEFBB5BF88304F608469E408AB251DB75A946CF90
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 364 4c22d90-4c22dcc 365 4c22dd2-4c22dd7 364->365 366 4c22e7c-4c22e9c 364->366 367 4c22e2a-4c22e62 CallWindowProcW 365->367 368 4c22dd9-4c22e10 365->368 372 4c22e9f-4c22eac 366->372 370 4c22e64-4c22e6a 367->370 371 4c22e6b-4c22e7a 367->371 374 4c22e12-4c22e18 368->374 375 4c22e19-4c22e28 368->375 370->371 371->372 374->375 375->372
                                                  APIs
                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 04C22E51
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.690463350.0000000004C20000.00000040.00000001.sdmp, Offset: 04C20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_4c20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: CallProcWindow
                                                  • String ID:
                                                  • API String ID: 2714655100-0
                                                  • Opcode ID: 261a6bf53574cc06846188a2bba7b607230f19ccdfd7d53bb2ad1e5d47a3fbb8
                                                  • Instruction ID: e31c5a6833c7a4324764bb24633a54a41955a3ee72acafa30b6691c0e4b58dc5
                                                  • Opcode Fuzzy Hash: 261a6bf53574cc06846188a2bba7b607230f19ccdfd7d53bb2ad1e5d47a3fbb8
                                                  • Instruction Fuzzy Hash: B14136B4A00605CFDB50CF89C488AABFBF6FF88314F158499E519AB321D774A941CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 378 cbc131-cbc136 379 cbc138-cbc1cc DuplicateHandle 378->379 380 cbc1ce-cbc1d4 379->380 381 cbc1d5-cbc1f2 379->381 380->381
                                                  APIs
                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00CBC0FE,?,?,?,?,?), ref: 00CBC1BF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: DuplicateHandle
                                                  • String ID:
                                                  • API String ID: 3793708945-0
                                                  • Opcode ID: b76c92f34ae8a96590f0667863b701b0f39d57b28b5c526fe31e83348d006a97
                                                  • Instruction ID: 8cd4896bb7387665b29c4ab8b832f9313ef4094944a9e35095d63275e259fffc
                                                  • Opcode Fuzzy Hash: b76c92f34ae8a96590f0667863b701b0f39d57b28b5c526fe31e83348d006a97
                                                  • Instruction Fuzzy Hash: 2B21E4B5D012089FDB10CF9AD884ADEFBF4EB48324F14841AE915B7310D774AA55CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00CBC0FE,?,?,?,?,?), ref: 00CBC1BF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: DuplicateHandle
                                                  • String ID:
                                                  • API String ID: 3793708945-0
                                                  • Opcode ID: 17c5cfdbf79d5118447fa73c58325d9f8e9b556bee8847f64ec339cf035f1627
                                                  • Instruction ID: 64f86ab9a5e566b6e777654c6d8152cbb25fcca9c7bf4c5e3370c5ba432f2879
                                                  • Opcode Fuzzy Hash: 17c5cfdbf79d5118447fa73c58325d9f8e9b556bee8847f64ec339cf035f1627
                                                  • Instruction Fuzzy Hash: FE21E3B5901208AFDB10CF9AD884ADEFBF4EB48324F14841AE914B7311D774A954CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetThreadContext.KERNELBASE(?,00000000), ref: 08757346
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.691819784.0000000008750000.00000040.00000001.sdmp, Offset: 08750000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_8750000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: ContextThread
                                                  • String ID:
                                                  • API String ID: 1591575202-0
                                                  • Opcode ID: bb590edd6e5a1ff302e0d4e4e008f4d841199ac1a724ab02a0206742bf0d092e
                                                  • Instruction ID: e182aafbd6821ae41e89b774fbf3b17b04f7a6e23ad6f1a6066d553a4b9250c9
                                                  • Opcode Fuzzy Hash: bb590edd6e5a1ff302e0d4e4e008f4d841199ac1a724ab02a0206742bf0d092e
                                                  • Instruction Fuzzy Hash: 43213871D003098FDB14DFAAC8847EEBBF5EF48264F548429D919A7340DB78A944CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00CBA1D1,00000800,00000000,00000000), ref: 00CBA3E2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: LibraryLoad
                                                  • String ID:
                                                  • API String ID: 1029625771-0
                                                  • Opcode ID: 3ad30fb1f174248a541d39b9cbb1c609494ad40e666393ea49029c513970418b
                                                  • Instruction ID: eccf1f5ca42f250a97e861fc1d269bba16d9ecbc65bf0da8bd7fe7a445f15251
                                                  • Opcode Fuzzy Hash: 3ad30fb1f174248a541d39b9cbb1c609494ad40e666393ea49029c513970418b
                                                  • Instruction Fuzzy Hash: 9A1114B6D003099FDB10CF9AC844ADEFBF4EB88314F14842AE565A7210C775A945CFA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00CBA1D1,00000800,00000000,00000000), ref: 00CBA3E2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: LibraryLoad
                                                  • String ID:
                                                  • API String ID: 1029625771-0
                                                  • Opcode ID: 9ac8282a1bafb62f2331db0cf0b76aea52c331524d6fc8741567273f54a7e447
                                                  • Instruction ID: c3abd8919ed3dbab80e0a02f47ae0b44b0f358f7160e1b5c995de3d4916b3bf7
                                                  • Opcode Fuzzy Hash: 9ac8282a1bafb62f2331db0cf0b76aea52c331524d6fc8741567273f54a7e447
                                                  • Instruction Fuzzy Hash: E71114B6D002098FDB10CF9AC844ADEFBF4EB88310F14842AD425A7610C775A949CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.691819784.0000000008750000.00000040.00000001.sdmp, Offset: 08750000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_8750000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: ResumeThread
                                                  • String ID:
                                                  • API String ID: 947044025-0
                                                  • Opcode ID: f3cf79d38cfc18c0ccee27250f58e040f4c1b548f47ec4134174f31a77dfe0de
                                                  • Instruction ID: 5ba9a9daccd25f74d7a9e3296a67868f5628693e83ceb45c6f464d6424f6a2c7
                                                  • Opcode Fuzzy Hash: f3cf79d38cfc18c0ccee27250f58e040f4c1b548f47ec4134174f31a77dfe0de
                                                  • Instruction Fuzzy Hash: A8113A71D003098BDB14DFAAC8447DFFBF9AF88224F148829D529A7350DB74A984CBA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetWindowLongW.USER32(?,?,?), ref: 04C20A75
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.690463350.0000000004C20000.00000040.00000001.sdmp, Offset: 04C20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_4c20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: LongWindow
                                                  • String ID:
                                                  • API String ID: 1378638983-0
                                                  • Opcode ID: 95b62f206d5bcd8a5a5a36df8eafcc6029aa7a210e3826da2b0a3073b27dc5a3
                                                  • Instruction ID: 39475839f6aafd6f57aac8879bd9571df734d750a540b7adb01f4d54b13ca536
                                                  • Opcode Fuzzy Hash: 95b62f206d5bcd8a5a5a36df8eafcc6029aa7a210e3826da2b0a3073b27dc5a3
                                                  • Instruction Fuzzy Hash: 2B1103B5900609DFDB10CF9AC985BDEFBF8EB48324F10851AE925A7300C374A945CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 00CBA156
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: HandleModule
                                                  • String ID:
                                                  • API String ID: 4139908857-0
                                                  • Opcode ID: 0ad2cfcd669ac4784285ae9338640d1dfc9cce158ee2baad0856da02768e9ee7
                                                  • Instruction ID: 06e7775583ebf8ce34cd4ae6954f1a6b88a3ec98de3079b472a16445c405ee86
                                                  • Opcode Fuzzy Hash: 0ad2cfcd669ac4784285ae9338640d1dfc9cce158ee2baad0856da02768e9ee7
                                                  • Instruction Fuzzy Hash: BC11FDB5C006498BDB10CF9AC844ADEFBF4AB88324F10841AD469A7210D374A945CFA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 08759EB5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.691819784.0000000008750000.00000040.00000001.sdmp, Offset: 08750000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_8750000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: MessagePost
                                                  • String ID:
                                                  • API String ID: 410705778-0
                                                  • Opcode ID: dea217cef7b4d0e13892a2fa19a76bd72160488d06f74284afc59fe39e5da386
                                                  • Instruction ID: f399105fcb8d036007259b6b412f9bd76dd539f7757ae70bb52ed164855ca4f8
                                                  • Opcode Fuzzy Hash: dea217cef7b4d0e13892a2fa19a76bd72160488d06f74284afc59fe39e5da386
                                                  • Instruction Fuzzy Hash: 3D11F5B5800749DFDB10DF99D844BDEBBF8EB48324F148419E914A7710D374A954CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetWindowLongW.USER32(?,?,?), ref: 04C20A75
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.690463350.0000000004C20000.00000040.00000001.sdmp, Offset: 04C20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_4c20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: LongWindow
                                                  • String ID:
                                                  • API String ID: 1378638983-0
                                                  • Opcode ID: eed5faa6973ea5c6c9b24db4264aa73ace39fa268c4baf9c2aebf17c1c6c1766
                                                  • Instruction ID: ae5137bcf55015e8f4f40143d3b2104efbfd433fd32ec336911b3a2cdb80dd3b
                                                  • Opcode Fuzzy Hash: eed5faa6973ea5c6c9b24db4264aa73ace39fa268c4baf9c2aebf17c1c6c1766
                                                  • Instruction Fuzzy Hash: 921100B5800209DFDB10CF9AC984BDEFBF8EB88324F10841AD914A7300C374A944CFA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687823082.0000000000ACD000.00000040.00000001.sdmp, Offset: 00ACD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_acd000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 701d9504ced1aca7674007c41945e2fea82929335f86c5b72442cd9481b5ea12
                                                  • Instruction ID: f05820c37d9f5c1ee60ca5c68175a2fd65f4321acf154af882c27b22d64149a3
                                                  • Opcode Fuzzy Hash: 701d9504ced1aca7674007c41945e2fea82929335f86c5b72442cd9481b5ea12
                                                  • Instruction Fuzzy Hash: 0C210372504244DFCB05DF14D9C0F27BF65FB88328F25857DE9050B246C336D856DAA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687862449.0000000000ADD000.00000040.00000001.sdmp, Offset: 00ADD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_add000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a28649e978bbfced326f511ae3c30752bfac9fd954534425e5103e5ed756990d
                                                  • Instruction ID: c3e28eae864f0ee69c41f35150ce2a82b7bb7b136a4af3d506aa34d69f93c30f
                                                  • Opcode Fuzzy Hash: a28649e978bbfced326f511ae3c30752bfac9fd954534425e5103e5ed756990d
                                                  • Instruction Fuzzy Hash: 49210475504240DFCB14DF24D8C4B16BBA5FBC8324F24C96AD80B4B346C73AD857CAA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687862449.0000000000ADD000.00000040.00000001.sdmp, Offset: 00ADD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_add000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: aa0349a20df298f0274079208af8fb705482f73ac468a156c4f6ba0cb4d9a8b8
                                                  • Instruction ID: be5a4bb3bd1a7abb3014997a9fddf2233df8e8b41cae057bcdacfad423504542
                                                  • Opcode Fuzzy Hash: aa0349a20df298f0274079208af8fb705482f73ac468a156c4f6ba0cb4d9a8b8
                                                  • Instruction Fuzzy Hash: DD2104B5504200EFDB05DF54D9C0B66BBA5FB88314F24CA6AE80A4B342C73AD856CA61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687862449.0000000000ADD000.00000040.00000001.sdmp, Offset: 00ADD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_add000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ba80f55b0ff48bd438fdd307df1e2552868df17353da5be5e82324f98029996e
                                                  • Instruction ID: c782dc2b5d87f92a9a8026aeba1039aaf6b90737b103709c26024631a07e8100
                                                  • Opcode Fuzzy Hash: ba80f55b0ff48bd438fdd307df1e2552868df17353da5be5e82324f98029996e
                                                  • Instruction Fuzzy Hash: 132150755093808FCB16CF24D994715BF71EB86314F28C6DBD84A8B697C33A984ACB62
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687823082.0000000000ACD000.00000040.00000001.sdmp, Offset: 00ACD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_acd000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f9154f6813b35f5e849061fcfaf88a5200d9197f54dc6ddbdd48086d4df7a377
                                                  • Instruction ID: b98ffed35a7135884ae5546ef3cb5c794b7abf1c9d5b57c798f1143ae1878643
                                                  • Opcode Fuzzy Hash: f9154f6813b35f5e849061fcfaf88a5200d9197f54dc6ddbdd48086d4df7a377
                                                  • Instruction Fuzzy Hash: 8211B176404284CFCB12CF10D9C4B16BF71FB94324F24C6ADD8450B656C336D85ACBA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687862449.0000000000ADD000.00000040.00000001.sdmp, Offset: 00ADD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_add000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9c1c4d15945f75f5c7145bd3be0d7b4ff171933bea9630414cfd87ddfd5d3604
                                                  • Instruction ID: 944cab994834cd3d15f0567d24f25351e54f2e9ed2bc263dbfb84e6abd673770
                                                  • Opcode Fuzzy Hash: 9c1c4d15945f75f5c7145bd3be0d7b4ff171933bea9630414cfd87ddfd5d3604
                                                  • Instruction Fuzzy Hash: A2118B75544280DFCB12CF10D5C4B55BBB1FB84324F28C6AAD84A4B756C33AD85ACBA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687823082.0000000000ACD000.00000040.00000001.sdmp, Offset: 00ACD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_acd000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 3ebc6d8e5604670587bf58186152da2c93665de08b5fd6e64810f0e8b63cfc72
                                                  • Instruction ID: 94ff9f326d8d226a36e182d5dab042d3e7d07c02a242e8088cff26746790b310
                                                  • Opcode Fuzzy Hash: 3ebc6d8e5604670587bf58186152da2c93665de08b5fd6e64810f0e8b63cfc72
                                                  • Instruction Fuzzy Hash: 5A01F271408344AAE7109B25CC84F67BBA8EF41328F19852EE9086E286D7799844CAB1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.687823082.0000000000ACD000.00000040.00000001.sdmp, Offset: 00ACD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_acd000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0333573d3a78134a9cceca4a41abe34255e8c09ee06b25c04a0f0a582f11b876
                                                  • Instruction ID: 55f5a985ab3c5ac9e91cba71c724d96422be6f947a64835b0a45da5aefac78e2
                                                  • Opcode Fuzzy Hash: 0333573d3a78134a9cceca4a41abe34255e8c09ee06b25c04a0f0a582f11b876
                                                  • Instruction Fuzzy Hash: 47F06271404244AAEB119F15CCC4B62FB98EB51734F18C46AED085B386D3799844CAB1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Non-executed Functions

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7b5be9e8bb63d76a64b4be1bc5154c14186345b9b86253f59aa8c94bb2628a6a
                                                  • Instruction ID: 8b799f31e78eabc747ff1ab5d309e9941ae0a7f33c6974c25afe0893d3528fb3
                                                  • Opcode Fuzzy Hash: 7b5be9e8bb63d76a64b4be1bc5154c14186345b9b86253f59aa8c94bb2628a6a
                                                  • Instruction Fuzzy Hash: 6812A2B1512F668BE310CF65EC983AD3BA0B745329B91430BD2692FAF4D7B4114AEF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 886822d9766585ea7056bb189ad965cec4887dfa52dd5a86479ca390eb83710e
                                                  • Instruction ID: eb08105ca7b7d42563b3548536a572a30d32fecd70ac81d5de69901217cb9e76
                                                  • Opcode Fuzzy Hash: 886822d9766585ea7056bb189ad965cec4887dfa52dd5a86479ca390eb83710e
                                                  • Instruction Fuzzy Hash: 02A15B32E00219CFCF05DFA5C8845DEBBB2FF88700F15856AE915AB221EB75AA55DB40
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.688075876.0000000000CB0000.00000040.00000001.sdmp, Offset: 00CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_cb0000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 4e192e6b1d08e0c1451e96b5fe2ae9c1be9d16b5ba53c4f9ff85a2831af67288
                                                  • Instruction ID: 6c61ffa137c57f15e8f9b6edfeb8aa5cd5e1db5be1f2daa45e4da6203425d523
                                                  • Opcode Fuzzy Hash: 4e192e6b1d08e0c1451e96b5fe2ae9c1be9d16b5ba53c4f9ff85a2831af67288
                                                  • Instruction Fuzzy Hash: 79C11AB1812B668BD310DF65EC983AD7BA1FB85328F51430BD2692F6E0D7B4104ADF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Execution Graph

                                                  Execution Coverage:11.6%
                                                  Dynamic/Decrypted Code Coverage:100%
                                                  Signature Coverage:6.4%
                                                  Total number of Nodes:78
                                                  Total number of Limit Nodes:12

                                                  Graph

                                                  execution_graph 40945 b61db0 40946 b61dcf LdrInitializeThunk 40945->40946 40948 b61e03 40946->40948 40958 d7e2f0 40962 d7e30d 40958->40962 40959 d7e328 40961 d7bf90 RegQueryValueExW 40961->40962 40962->40959 40962->40961 40963 d7bf84 40962->40963 40964 d7e7e8 RegOpenKeyExW 40963->40964 40966 d7e8ae 40964->40966 40967 f2ce98 40969 f2cead 40967->40969 40968 f2d18c 40969->40968 40972 f2e5c8 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40969->40972 40974 f2d320 40969->40974 40978 f2d1a8 40969->40978 40985 f2e7a4 40969->40985 40972->40969 40975 f2d347 40974->40975 40990 f2d7e8 40974->40990 40997 f2d7d8 40974->40997 40975->40969 40979 f2d1c6 40978->40979 40980 f2d1e9 40978->40980 40979->40969 40981 f2d20e 40980->40981 40983 f2d7e8 3 API calls 40980->40983 40984 f2d7d8 3 API calls 40980->40984 40981->40969 40982 f2d347 40982->40969 40983->40982 40984->40982 40986 f2e7a5 40985->40986 40987 f2e7e7 40986->40987 40988 f2ea60 3 API calls 40986->40988 40989 f2ea50 3 API calls 40986->40989 40987->40969 40988->40987 40989->40987 40991 f2d7fc 40990->40991 40993 f2d83a 40990->40993 40992 f2d812 40991->40992 40995 f2d7e8 3 API calls 40991->40995 40996 f2d7d8 3 API calls 40991->40996 41004 f2e5c8 40992->41004 40993->40975 40995->40992 40996->40992 40998 f2d7dd 40997->40998 40999 f2d812 40998->40999 41000 f2d83a 40998->41000 41001 f2d7e8 3 API calls 40998->41001 41002 f2d7d8 3 API calls 40998->41002 41003 f2e5c8 3 API calls 40999->41003 41000->40975 41001->40999 41002->40999 41003->41000 41005 f2e5bf 41004->41005 41007 f2e5c7 41004->41007 41005->40993 41006 f2e5e3 41006->40993 41007->41004 41007->41006 41008 f2e6e6 41007->41008 41011 f2e6f5 41007->41011 41009 f2d320 3 API calls 41008->41009 41010 f2e6ed 41009->41010 41010->40993 41011->41010 41014 f2ea60 41011->41014 41018 f2ea50 41011->41018 41022 f2ea93 41014->41022 41031 f2ea98 41014->41031 41015 f2ea6e 41015->41010 41019 f2ea6e 41018->41019 41020 f2ea93 2 API calls 41018->41020 41021 f2ea98 2 API calls 41018->41021 41019->41010 41020->41019 41021->41019 41023 f2eaa5 41022->41023 41024 f2eacd 41022->41024 41023->41015 41039 f2d518 41024->41039 41026 f2eaee 41026->41015 41028 f2eb53 41028->41015 41029 f2ebb6 GlobalMemoryStatusEx 41030 f2ebe6 41029->41030 41030->41015 41032 f2eacd 41031->41032 41033 f2eaa5 41031->41033 41034 f2d518 GlobalMemoryStatusEx 41032->41034 41033->41015 41036 f2eaea 41034->41036 41035 f2eaee 41035->41015 41036->41035 41037 f2ebb6 GlobalMemoryStatusEx 41036->41037 41038 f2ebe6 41037->41038 41038->41015 41040 f2eb70 GlobalMemoryStatusEx 41039->41040 41042 f2eaea 41040->41042 41042->41026 41042->41028 41042->41029 40949 b64c78 40950 b64c89 40949->40950 40952 b64cac 40949->40952 40951 b64cd9 40952->40951 40953 b6549c LdrInitializeThunk 40952->40953 40953->40952

                                                  Executed Functions

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 883 b64c78-b64c87 884 b64cac-b64cd7 883->884 885 b64c89-b64c93 883->885 890 b64cfc-b64e1e 884->890 891 b64cd9-b64ce3 884->891 886 b64c95-b64ca6 885->886 887 b64ca8-b64cab 885->887 886->887 912 b64e75-b64e7f 890->912 913 b64e20-b64e61 890->913 892 b64ce5-b64cf6 891->892 893 b64cf8-b64cfb 891->893 892->893 916 b64e85-b64ea0 912->916 913->912 919 b64e63-b64e73 913->919 1096 b64ea2 call b66030 916->1096 1097 b64ea2 call b66038 916->1097 919->916 920 b64ea7-b64eb5 923 b64eb7-b6589d 920->923 924 b64ec5-b65272 920->924 963 b6585d-b65880 924->963 964 b65278-b65285 924->964 965 b65885-b6588f 963->965 964->965 966 b6528b-b652f6 964->966 966->963 977 b652fc-b65331 966->977 980 b65333-b65358 977->980 981 b6535a-b65362 977->981 984 b65365-b653ae 980->984 981->984 989 b65844-b6584a 984->989 990 b653b4-b653d3 984->990 989->963 991 b6584c-b65855 989->991 1094 b653d8 call b667b0 990->1094 1095 b653d8 call b667aa 990->1095 991->966 992 b6585b 991->992 992->965 994 b653dd-b6540c 994->989 997 b65412-b6541c 994->997 997->989 998 b65422-b65435 997->998 998->989 999 b6543b-b65462 998->999 1003 b65805-b65828 999->1003 1004 b65468-b6546b 999->1004 1012 b6582d-b65833 1003->1012 1004->1003 1005 b65471-b654ab LdrInitializeThunk 1004->1005 1015 b654b1-b65500 1005->1015 1012->963 1014 b65835-b6583e 1012->1014 1014->989 1014->999 1023 b65506-b6553f 1015->1023 1024 b65645-b6564b 1015->1024 1028 b65661-b65667 1023->1028 1040 b65545-b6557b 1023->1040 1025 b6564d-b6564f 1024->1025 1026 b65659 1024->1026 1025->1026 1026->1028 1029 b65675-b65678 1028->1029 1030 b65669-b6566b 1028->1030 1032 b65683-b65689 1029->1032 1030->1029 1034 b65697-b6569a 1032->1034 1035 b6568b-b6568d 1032->1035 1037 b655e9-b65619 1034->1037 1035->1034 1043 b6561b-b6563a 1037->1043 1046 b65581-b655a4 1040->1046 1047 b6569f-b656cd 1040->1047 1051 b656d2-b65724 1043->1051 1052 b65640 1043->1052 1046->1047 1056 b655aa-b655dd 1046->1056 1047->1043 1069 b65726-b6572c 1051->1069 1070 b6572e-b65734 1051->1070 1052->1012 1056->1032 1068 b655e3 1056->1068 1068->1037 1071 b65745-b65763 1069->1071 1072 b65736-b65738 1070->1072 1073 b65742 1070->1073 1077 b65787-b65803 1071->1077 1078 b65765-b65775 1071->1078 1072->1073 1073->1071 1077->1012 1078->1077 1081 b65777-b65780 1078->1081 1081->1077 1094->994 1095->994 1096->920 1097->920
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.928931788.0000000000B60000.00000040.00000010.sdmp, Offset: 00B60000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_b60000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID:
                                                  • API String ID: 2994545307-0
                                                  • Opcode ID: 8c09a0f2f2ac9a21c0009e2be8a7084a329a61b4c04b58e28ede034583532abe
                                                  • Instruction ID: 47dd3106b49b01a403f03a005bfac5c90f42614b75421fb785618650c0ddfd94
                                                  • Opcode Fuzzy Hash: 8c09a0f2f2ac9a21c0009e2be8a7084a329a61b4c04b58e28ede034583532abe
                                                  • Instruction Fuzzy Hash: 35721731E006198FCB25EF78C8546DEB7F1AF89304F1085AAD54AAB751EF34AE85CB41
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.928931788.0000000000B60000.00000040.00000010.sdmp, Offset: 00B60000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_b60000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID:
                                                  • API String ID: 2994545307-0
                                                  • Opcode ID: e881e9a86efdd327843a8f41131d2b3ac6217e8d6499d5bf1bc9ad71ebdf4c18
                                                  • Instruction ID: b91ddaa4e68ee09a160ead71df7f21c410149cb6a64a6f765bd969d0b6cac198
                                                  • Opcode Fuzzy Hash: e881e9a86efdd327843a8f41131d2b3ac6217e8d6499d5bf1bc9ad71ebdf4c18
                                                  • Instruction Fuzzy Hash: C6616D30A1021ADFDB14EFB8D499AAE7BF6BF84304F148869E446A7294DF799C45CB40
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2349 f246c8-f246e7 2350 f246e9-f246f3 2349->2350 2351 f2470c-f2475f 2349->2351 2352 f246f5-f24706 2350->2352 2353 f24708-f2470b 2350->2353 2360 f24767-f2476d 2351->2360 2352->2353 2361 f24774 2360->2361 2362 f2477b-f24792 LdrInitializeThunk 2361->2362 2363 f248db-f248f8 2362->2363 2364 f24798-f247b2 2362->2364 2376 f248fd-f24906 2363->2376 2364->2363 2367 f247b8-f247d2 2364->2367 2371 f247d4-f247d6 2367->2371 2372 f247d8 2367->2372 2373 f247db-f24836 2371->2373 2372->2373 2382 f24838-f2483a 2373->2382 2383 f2483c 2373->2383 2384 f2483f-f248d9 2382->2384 2383->2384 2384->2376
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929501784.0000000000F20000.00000040.00000010.sdmp, Offset: 00F20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_f20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID:
                                                  • API String ID: 2994545307-0
                                                  • Opcode ID: 94684f970fce0d313a18d031f89835fe60733251d18de6c602ef77ef29281337
                                                  • Instruction ID: fc9cfe2e70498c2e8ac507b6f7c4b459ab55892000a8b945d69f8583f8d647d6
                                                  • Opcode Fuzzy Hash: 94684f970fce0d313a18d031f89835fe60733251d18de6c602ef77ef29281337
                                                  • Instruction Fuzzy Hash: E2510231A142459FCB01EBB4C854AEE7BF5AF85304F05856AE546DB292EF39EC04CB61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2401 f24728-f24792 LdrInitializeThunk 2409 f248db-f248f8 2401->2409 2410 f24798-f247b2 2401->2410 2422 f248fd-f24906 2409->2422 2410->2409 2413 f247b8-f247d2 2410->2413 2417 f247d4-f247d6 2413->2417 2418 f247d8 2413->2418 2419 f247db-f24836 2417->2419 2418->2419 2428 f24838-f2483a 2419->2428 2429 f2483c 2419->2429 2430 f2483f-f248d9 2428->2430 2429->2430 2430->2422
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929501784.0000000000F20000.00000040.00000010.sdmp, Offset: 00F20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_f20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID:
                                                  • API String ID: 2994545307-0
                                                  • Opcode ID: da51ab7c1f807273d1105f382a32066cf00d45d749301dd9aedff189fb50d275
                                                  • Instruction ID: 43666b05675be71d7829cf96b8681af5ff19d6ed198191c9cb34907c694e623b
                                                  • Opcode Fuzzy Hash: da51ab7c1f807273d1105f382a32066cf00d45d749301dd9aedff189fb50d275
                                                  • Instruction Fuzzy Hash: 1851A231A102069FCB14EBB4D845AEEB7F5FF84304F14896AE5469B395EF35E904CBA0
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2942 f2ea98-f2eaa3 2943 f2eaa5-f2eacc call f2d50c 2942->2943 2944 f2eacd-f2eaec call f2d518 2942->2944 2950 f2eaf2-f2eb19 2944->2950 2951 f2eaee-f2eaf1 2944->2951 2955 f2eb1f-f2eb29 2950->2955 2955->2955 2956 f2eb2b-f2eb51 2955->2956 2959 f2eb53-f2eb56 2956->2959 2960 f2eb57-f2ebe4 GlobalMemoryStatusEx 2956->2960 2963 f2ebe6-f2ebec 2960->2963 2964 f2ebed-f2ec15 2960->2964 2963->2964
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929501784.0000000000F20000.00000040.00000010.sdmp, Offset: 00F20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_f20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7b6d268ca289b91a2013b91bdbcb8622e939b52ac0cbfc95d74a86d7da4b354d
                                                  • Instruction ID: 0c675dc7e6e258fb02034bfaca4e5bf8c1d03503dfb5d0af631fa892b46ff141
                                                  • Opcode Fuzzy Hash: 7b6d268ca289b91a2013b91bdbcb8622e939b52ac0cbfc95d74a86d7da4b354d
                                                  • Instruction Fuzzy Hash: 19414771E083558FCB00CBB9D8042DEBFF1AF89320F09856AD404AB251DB789C45CBE1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2968 d7ea41-d7ea5f 2970 d7ea84-d7eb09 2968->2970 2971 d7ea61-d7ea6b 2968->2971 2977 d7eb11-d7eb1b 2970->2977 2978 d7eb0b-d7eb0e 2970->2978 2972 d7ea80-d7ea83 2971->2972 2973 d7ea6d-d7ea7e 2971->2973 2973->2972 2979 d7eb27-d7eb69 RegQueryValueExW 2977->2979 2980 d7eb1d-d7eb25 2977->2980 2978->2977 2981 d7eb72-d7ebac 2979->2981 2982 d7eb6b-d7eb71 2979->2982 2980->2979 2986 d7ebb6 2981->2986 2987 d7ebae 2981->2987 2982->2981 2988 d7ebb7 2986->2988 2987->2986 2988->2988
                                                  APIs
                                                  • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00D7EB59
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929327580.0000000000D70000.00000040.00000010.sdmp, Offset: 00D70000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_d70000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: QueryValue
                                                  • String ID:
                                                  • API String ID: 3660427363-0
                                                  • Opcode ID: 5d3c29f9b8e28c9f09e714366e79fb9c62e0bb62f74cc37923173d3129524415
                                                  • Instruction ID: 716b9e822a4ad293185493f68b19e1fbb582560414e94fa1312f19b7d3741803
                                                  • Opcode Fuzzy Hash: 5d3c29f9b8e28c9f09e714366e79fb9c62e0bb62f74cc37923173d3129524415
                                                  • Instruction Fuzzy Hash: ED4124B1E012599FCB11CFA9C884ADEBFF5BF49304F19806AE859AB351E7349805CF60
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 2989 d7e789-d7e7a7 2990 d7e7cc-d7e838 2989->2990 2991 d7e7a9-d7e7b3 2989->2991 2996 d7e840 2990->2996 2997 d7e83a-d7e83d 2990->2997 2992 d7e7b5-d7e7c6 2991->2992 2993 d7e7c8-d7e7cb 2991->2993 2992->2993 2998 d7e84a-d7e8ac RegOpenKeyExW 2996->2998 2997->2996 2999 d7e8b5-d7e8ed 2998->2999 3000 d7e8ae-d7e8b4 2998->3000 3004 d7e900 2999->3004 3005 d7e8ef-d7e8f8 2999->3005 3000->2999 3006 d7e901 3004->3006 3005->3004 3006->3006
                                                  APIs
                                                  • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00D7E89C
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929327580.0000000000D70000.00000040.00000010.sdmp, Offset: 00D70000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_d70000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 1636264bfe9b6fc20746aca99eff17698040890688304c43e5a5b511a84da5e0
                                                  • Instruction ID: f26ba90ff43e4e9cf2f278382ed83ea71fb0d978baa083dd10c2022b0fe466c9
                                                  • Opcode Fuzzy Hash: 1636264bfe9b6fc20746aca99eff17698040890688304c43e5a5b511a84da5e0
                                                  • Instruction Fuzzy Hash: 2F4167B0E053499FDB04CFA9C544A8EFFF5AF49304F29C1AAE408AB342D7759845CBA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.928931788.0000000000B60000.00000040.00000010.sdmp, Offset: 00B60000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_b60000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: InitializeThunk
                                                  • String ID:
                                                  • API String ID: 2994545307-0
                                                  • Opcode ID: 7e090bf7405ca6ec94a6e4d5727fd19f10e310ad1843587d5ecdca5c9d15c304
                                                  • Instruction ID: 2eecb5c0e79ef2fb3d5ddddb24e0ee96613f52c9b07a8eaf4de560e9b90f8269
                                                  • Opcode Fuzzy Hash: 7e090bf7405ca6ec94a6e4d5727fd19f10e310ad1843587d5ecdca5c9d15c304
                                                  • Instruction Fuzzy Hash: 8141E231A083859FDB05EB78D4546AE7BF1EF86304F1588BAD041DB2A6DB3A8C05CB51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 3591 d7bf90-d7eb09 3594 d7eb11-d7eb1b 3591->3594 3595 d7eb0b-d7eb0e 3591->3595 3596 d7eb27-d7eb69 RegQueryValueExW 3594->3596 3597 d7eb1d-d7eb25 3594->3597 3595->3594 3598 d7eb72-d7ebac 3596->3598 3599 d7eb6b-d7eb71 3596->3599 3597->3596 3603 d7ebb6 3598->3603 3604 d7ebae 3598->3604 3599->3598 3605 d7ebb7 3603->3605 3604->3603 3605->3605
                                                  APIs
                                                  • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00D7EB59
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929327580.0000000000D70000.00000040.00000010.sdmp, Offset: 00D70000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_d70000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: QueryValue
                                                  • String ID:
                                                  • API String ID: 3660427363-0
                                                  • Opcode ID: 620e6f06019e5140a6581af7cf612d3372f1b50aaab808ad008c97d9cfc38ef2
                                                  • Instruction ID: 7bdfb4035050277e21459bf055af4ffb0acf3be8611abe18c007cd37027db35a
                                                  • Opcode Fuzzy Hash: 620e6f06019e5140a6581af7cf612d3372f1b50aaab808ad008c97d9cfc38ef2
                                                  • Instruction Fuzzy Hash: 6E31C0B1D00258DFCB10CF9AC484A9EBFF5BF48714F55806AE819AB310E774A905CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 3606 d7bf84-d7e838 3608 d7e840-d7e8ac RegOpenKeyExW 3606->3608 3609 d7e83a-d7e83d 3606->3609 3611 d7e8b5-d7e8ed 3608->3611 3612 d7e8ae-d7e8b4 3608->3612 3609->3608 3616 d7e900 3611->3616 3617 d7e8ef-d7e8f8 3611->3617 3612->3611 3618 d7e901 3616->3618 3617->3616 3618->3618
                                                  APIs
                                                  • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00D7E89C
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929327580.0000000000D70000.00000040.00000010.sdmp, Offset: 00D70000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_d70000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: e2c3e68e44cb287888281ab181c3d3dc9ed25884c806a277fe6bd15baba926af
                                                  • Instruction ID: 92b839d5039d4196cf52d83407267691fa6d9feee2ac95b6c4c94703a5654f99
                                                  • Opcode Fuzzy Hash: e2c3e68e44cb287888281ab181c3d3dc9ed25884c806a277fe6bd15baba926af
                                                  • Instruction Fuzzy Hash: 41310FB0D002499FDB14CFA9C584A8EFFF5BF48304F29C5AAE809AB341D7759845CBA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 3619 f2d518-f2ebe4 GlobalMemoryStatusEx 3622 f2ebe6-f2ebec 3619->3622 3623 f2ebed-f2ec15 3619->3623 3622->3623
                                                  APIs
                                                  • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,00F2EAEA), ref: 00F2EBD7
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929501784.0000000000F20000.00000040.00000010.sdmp, Offset: 00F20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_f20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: GlobalMemoryStatus
                                                  • String ID:
                                                  • API String ID: 1890195054-0
                                                  • Opcode ID: 269d561efae2e9f3ece020c79bc3814985c07286263b2f2b84fc9d112ae16007
                                                  • Instruction ID: f89bd5a159cf80e50692d18181143d8d9b59072f5536566b2d92c721093b5204
                                                  • Opcode Fuzzy Hash: 269d561efae2e9f3ece020c79bc3814985c07286263b2f2b84fc9d112ae16007
                                                  • Instruction Fuzzy Hash: 2B1133B1C006199BCB00CFAAD444BDEFBF4AB48324F14812AE814B7200D778A955CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 3627 f2eb68-f2ebae 3628 f2ebb6-f2ebe4 GlobalMemoryStatusEx 3627->3628 3629 f2ebe6-f2ebec 3628->3629 3630 f2ebed-f2ec15 3628->3630 3629->3630
                                                  APIs
                                                  • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,00F2EAEA), ref: 00F2EBD7
                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929501784.0000000000F20000.00000040.00000010.sdmp, Offset: 00F20000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_f20000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID: GlobalMemoryStatus
                                                  • String ID:
                                                  • API String ID: 1890195054-0
                                                  • Opcode ID: 3493dd343a90e03d245d3e12b2a9bdee890b25ada161e8c901b73de5b7c5a2d8
                                                  • Instruction ID: 821b8eb93d2cfe4a31af89cb92b5f56a058738e73e797cfd27a2cdb28a13b537
                                                  • Opcode Fuzzy Hash: 3493dd343a90e03d245d3e12b2a9bdee890b25ada161e8c901b73de5b7c5a2d8
                                                  • Instruction Fuzzy Hash: 371126B1C046599FCB10CFAAD444BDEFBF4AF48324F15816AD414B7241D378A955CFA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929630535.0000000000FFD000.00000040.00000001.sdmp, Offset: 00FFD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_ffd000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b27358e077ff98baa98bdc769e378198f66de489e43f36212c2c9e0cf72e2dbd
                                                  • Instruction ID: f7b012d5feee3e13af10a356bbdf2bfde421f433a41586746343412b46a72ed0
                                                  • Opcode Fuzzy Hash: b27358e077ff98baa98bdc769e378198f66de489e43f36212c2c9e0cf72e2dbd
                                                  • Instruction Fuzzy Hash: ED2128B2504248DFCB05DF14D9C0B27BF66FF94328F288569EA054B256C336D856E7A2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929676154.000000000100D000.00000040.00000001.sdmp, Offset: 0100D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_100d000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 45b931aa6400abdd0dbb5771882a50928b448d05d5f80e3693cdb4b022c2ccf3
                                                  • Instruction ID: ba89d9e4272fb300d914452f32d98b69af3ee677cc3dba162a494983f02b1458
                                                  • Opcode Fuzzy Hash: 45b931aa6400abdd0dbb5771882a50928b448d05d5f80e3693cdb4b022c2ccf3
                                                  • Instruction Fuzzy Hash: 28212571504200DFEB16CF94D8C4B16BBA5FB84364F20C9A9E88D4B286C33AD857CB72
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929630535.0000000000FFD000.00000040.00000001.sdmp, Offset: 00FFD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_ffd000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f9154f6813b35f5e849061fcfaf88a5200d9197f54dc6ddbdd48086d4df7a377
                                                  • Instruction ID: 5240ae7a98918ac6c27750fa700dd6d066261c16fc12a3e1b60d6da3d8e30f3b
                                                  • Opcode Fuzzy Hash: f9154f6813b35f5e849061fcfaf88a5200d9197f54dc6ddbdd48086d4df7a377
                                                  • Instruction Fuzzy Hash: A211B176804284CFCB12CF10D5C4B26BF72FF94324F28C6A9D9094B666C336D85ADBA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000004.00000002.929676154.000000000100D000.00000040.00000001.sdmp, Offset: 0100D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_4_2_100d000_KYC INQUIRY 14-01.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9c1c4d15945f75f5c7145bd3be0d7b4ff171933bea9630414cfd87ddfd5d3604
                                                  • Instruction ID: f08942dfb2042dce48e5d62ebddbc4eeb340c548babf787ff327c992335c71ec
                                                  • Opcode Fuzzy Hash: 9c1c4d15945f75f5c7145bd3be0d7b4ff171933bea9630414cfd87ddfd5d3604
                                                  • Instruction Fuzzy Hash: 91119075504280DFDB12CF94D5C4B15FFA1FB44324F24C6AAE8494B796C33AD45ACBA2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Non-executed Functions