Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wcfForestCo.exe

Overview

General Information

Sample Name:wcfForestCo.exe
Analysis ID:800715
MD5:f938aa196e23b9094027f158bf80798e
SHA1:facb5b573302f9c34964a481bb8457643347f1ce
SHA256:2648c1a9757baa37580a9c4ca8f6975105d09bd2ecc5c14ada62f5eaea154fd3
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Generic Downloader
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
May sleep (evasive loops) to hinder dynamic analysis
Detected potential crypto function
Creates or modifies windows services
Contains long sleeps (>= 3 min)
Enables debug privileges

Classification

  • System is w10x64
  • wcfForestCo.exe (PID: 2816 cmdline: C:\Users\user\Desktop\wcfForestCo.exe MD5: F938AA196E23B9094027F158BF80798E)
    • conhost.exe (PID: 4360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
wcfForestCo.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.wcfForestCo.exe.ef0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: wcfForestCo.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: wcfForestCo.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

      Networking

      barindex
      Source: Yara matchFile source: wcfForestCo.exe, type: SAMPLE
      Source: Yara matchFile source: 0.0.wcfForestCo.exe.ef0000.0.unpack, type: UNPACKEDPE
      Source: wcfForestCo.exeString found in binary or memory: http://checkip.amazonaws.com/)https://ipinfo.io/ip
      Source: wcfForestCo.exeString found in binary or memory: https://api.ipify.org
      Source: wcfForestCo.exeString found in binary or memory: https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dy
      Source: wcfForestCo.exe, 00000000.00000002.315547881.0000000001619000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: wcfForestCo.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: wcfForestCo.exe, 00000000.00000002.315547881.0000000001619000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs wcfForestCo.exe
      Source: C:\Users\user\Desktop\wcfForestCo.exeCode function: 0_2_030675D80_2_030675D8
      Source: C:\Users\user\Desktop\wcfForestCo.exeCode function: 0_2_030675E80_2_030675E8
      Source: C:\Users\user\Desktop\wcfForestCo.exeFile read: C:\Users\user\Desktop\wcfForestCo.exe:Zone.IdentifierJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeCode function: 0_2_03061250 StartServiceCtrlDispatcherW,0_2_03061250
      Source: C:\Users\user\Desktop\wcfForestCo.exeCode function: 0_2_03061390 StartServiceCtrlDispatcherW,0_2_03061390
      Source: C:\Users\user\Desktop\wcfForestCo.exeCode function: 0_2_03061398 StartServiceCtrlDispatcherW,0_2_03061398
      Source: wcfForestCo.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\wcfForestCo.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: wcfForestCo.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
      Source: C:\Users\user\Desktop\wcfForestCo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeCode function: 0_2_03061250 StartServiceCtrlDispatcherW,0_2_03061250
      Source: unknownProcess created: C:\Users\user\Desktop\wcfForestCo.exe C:\Users\user\Desktop\wcfForestCo.exe
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4360:120:WilError_01
      Source: C:\Users\user\Desktop\wcfForestCo.exeMutant created: \Sessions\1\BaseNamedObjects\Global\netfxeventlog.1.0
      Source: C:\Users\user\Desktop\wcfForestCo.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wcfForestCo.exe.logJump to behavior
      Source: classification engineClassification label: sus24.troj.winEXE@2/1@0/0
      Source: wcfForestCo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: wcfForestCo.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\wcfForestCo.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\ApplicationJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeCode function: 0_2_03061250 StartServiceCtrlDispatcherW,0_2_03061250
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exe TID: 3140Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeQueries volume information: C:\Users\user\Desktop\wcfForestCo.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\wcfForestCo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts2
      Service Execution
      12
      Windows Service
      12
      Windows Service
      1
      Masquerading
      1
      Input Capture
      21
      Virtualization/Sandbox Evasion
      Remote Services1
      Input Capture
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Process Injection
      1
      Disable or Modify Tools
      LSASS Memory12
      System Information Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
      Virtualization/Sandbox Evasion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Process Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 800715 Sample: wcfForestCo.exe Startdate: 07/02/2023 Architecture: WINDOWS Score: 24 10 Yara detected Generic Downloader 2->10 6 wcfForestCo.exe 2 4 2->6         started        process3 process4 8 conhost.exe 6->8         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      wcfForestCo.exe4%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dy0%Avira URL Cloudsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      https://api.ipify.orgwcfForestCo.exefalse
        high
        https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dywcfForestCo.exefalse
        • Avira URL Cloud: safe
        unknown
        http://checkip.amazonaws.com/)https://ipinfo.io/ipwcfForestCo.exefalse
          high
          No contacted IP infos
          Joe Sandbox Version:36.0.0 Rainbow Opal
          Analysis ID:800715
          Start date and time:2023-02-07 18:34:56 +01:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 3m 56s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:2
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample file name:wcfForestCo.exe
          Detection:SUS
          Classification:sus24.troj.winEXE@2/1@0/0
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 13
          • Number of non-executed functions: 2
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Stop behavior analysis, all processes terminated
          • Not all processes where analyzed, report is missing behavior information
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\wcfForestCo.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1127
          Entropy (8bit):5.353994890074522
          Encrypted:false
          SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7Q8mE4jE4Kx1qE4j:MxHKXwYHKhQnoPtHoxHhAHKzvQ8mHjH5
          MD5:A0DF45763304E0A0715AE227CC910664
          SHA1:A05B64DCF34FB2D7B01EDA5D60CE9C1E315D8499
          SHA-256:421DD6A0063E67257CB99E12D47B75241F6EC344C001D7D9EC11097F1F024C0D
          SHA-512:E5F7628D91DD689962A29063A689B1293A653E64FAA24465C3CEFB67BE5E8B63AD1585183C4AF43623EA69974BF11FEA5F07387FB2DEB94CDCE066EFC3DDF899
          Malicious:false
          Reputation:low
          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"System.ServiceProcess, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral
          File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Entropy (8bit):4.931110271623046
          TrID:
          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
          • Win32 Executable (generic) a (10002005/4) 49.78%
          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
          • Generic Win/DOS Executable (2004/3) 0.01%
          • DOS Executable Generic (2002/1) 0.01%
          File name:wcfForestCo.exe
          File size:140288
          MD5:f938aa196e23b9094027f158bf80798e
          SHA1:facb5b573302f9c34964a481bb8457643347f1ce
          SHA256:2648c1a9757baa37580a9c4ca8f6975105d09bd2ecc5c14ada62f5eaea154fd3
          SHA512:86efdf59d062add31d4c0fb4ef35b1f27ce84a969fe0c2a8a0e9258377e297b78b80333c6ab02f314b80f5a86d1022593632044fa0876670388be07bd8152301
          SSDEEP:3072:WBfluqwu1J/k5JHPHsk0ayk0p2TKDHPHsk0ayk0p2nHPHsk0ayk0p2V:WNlurfPHsk0ayk0pa2PHsk0ayk0piPHK
          TLSH:08D32F5273EA0658F2FA6A7A4AB345758773B545247ECA1E25CCA01A0FF3B018911FF3
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...zr.c.............................7... ...@....@.. ....................................@................................
          Icon Hash:00828e8e8686b000
          Entrypoint:0x42379e
          Entrypoint Section:.text
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows cui
          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Time Stamp:0x63E2727A [Tue Feb 7 15:47:06 2023 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
          Instruction
          jmp dword ptr [00402000h]
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x237480x53.text
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x648.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x260000xc.reloc
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x20000x217a40x21800False0.2474638526119403data4.962971152767575IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rsrc0x240000x6480x800False0.3505859375data3.5858750671922213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .reloc0x260000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountry
          RT_VERSION0x240a00x3b4data
          RT_MANIFEST0x244580x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          DLLImport
          mscoree.dll_CorExeMain
          Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:18:35:53
          Start date:07/02/2023
          Path:C:\Users\user\Desktop\wcfForestCo.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\wcfForestCo.exe
          Imagebase:0xef0000
          File size:140288 bytes
          MD5 hash:F938AA196E23B9094027F158BF80798E
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:.Net C# or VB.NET
          Reputation:low

          Target ID:1
          Start time:18:35:53
          Start date:07/02/2023
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff7fcd70000
          File size:625664 bytes
          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high

          Reset < >

            Execution Graph

            Execution Coverage:6.9%
            Dynamic/Decrypted Code Coverage:100%
            Signature Coverage:0%
            Total number of Nodes:68
            Total number of Limit Nodes:3
            execution_graph 7866 3067137 7869 3066e74 7866->7869 7870 3066e7f 7869->7870 7874 3068308 7870->7874 7878 3068318 7870->7878 7871 3067144 7875 3068319 7874->7875 7882 3066fd4 7875->7882 7879 3068367 7878->7879 7880 3066fd4 EnumThreadWindows 7879->7880 7881 30683e8 7880->7881 7881->7871 7883 3068408 EnumThreadWindows 7882->7883 7885 30683e8 7883->7885 7885->7871 7886 30608c0 7888 30608cf 7886->7888 7887 30608d8 7888->7887 7891 3060f11 7888->7891 7889 306093a 7892 3060f33 7891->7892 7893 30613d9 StartServiceCtrlDispatcherW 7892->7893 7895 3060f48 7892->7895 7894 3061406 7893->7894 7894->7889 7895->7889 7896 30616b8 7897 30616cc 7896->7897 7898 30616d4 7897->7898 7901 30656b0 7897->7901 7909 30656d8 7897->7909 7904 30656b5 7901->7904 7902 30658ef 7929 3065644 7902->7929 7904->7902 7905 306591d 7904->7905 7917 3066440 7904->7917 7921 3066408 7904->7921 7925 3066418 7904->7925 7905->7898 7911 306573b 7909->7911 7910 306591d 7910->7898 7911->7910 7913 3066440 DuplicateHandle 7911->7913 7914 30658ef 7911->7914 7915 3066408 DuplicateHandle 7911->7915 7916 3066418 DuplicateHandle 7911->7916 7912 3065644 MessageBoxW 7912->7910 7913->7914 7914->7912 7915->7914 7916->7914 7918 3066450 7917->7918 7919 306646d 7918->7919 7933 3065ff8 7918->7933 7919->7902 7922 3066418 7921->7922 7947 3065fe8 7922->7947 7926 3066421 7925->7926 7927 3065fe8 DuplicateHandle 7926->7927 7928 306642c 7927->7928 7928->7902 7930 3068798 MessageBoxW 7929->7930 7932 3068824 7930->7932 7932->7905 7934 3066003 7933->7934 7938 30666b0 7934->7938 7941 30666a1 7934->7941 7935 3066605 7935->7919 7939 30666de 7938->7939 7944 30656bc 7938->7944 7939->7935 7942 30656bc DuplicateHandle 7941->7942 7943 30666de 7942->7943 7943->7935 7945 3066718 DuplicateHandle 7944->7945 7946 30667ae 7945->7946 7946->7939 7948 3065ff3 7947->7948 7950 30670fa 7948->7950 7951 3066e64 7948->7951 7953 3066e6f 7951->7953 7952 30671d9 7952->7950 7953->7952 7954 3066440 DuplicateHandle 7953->7954 7955 30671f3 7954->7955

            Control-flow Graph

            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: e847ecef8af0cf2fea6b50a12ce018ec3a0792fa481ac7cda6af8d5d000d2913
            • Instruction ID: 741e4b86f7eb08b65812fd5c0cbe823557ad45f0ca8d852a5ba63b4589a04dd4
            • Opcode Fuzzy Hash: e847ecef8af0cf2fea6b50a12ce018ec3a0792fa481ac7cda6af8d5d000d2913
            • Instruction Fuzzy Hash: C051EE719017448FCBA4CF2AD4407AEBFF1FF85714F04886EC08A9BA65DB75A845CB90
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 79 3061390-30613d1 81 30613d9-3061404 StartServiceCtrlDispatcherW 79->81 82 3061406-306140c 81->82 83 306140d-3061435 81->83 82->83
            APIs
            • StartServiceCtrlDispatcherW.ADVAPI32(?), ref: 030613F7
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: CtrlDispatcherServiceStart
            • String ID:
            • API String ID: 3789849863-0
            • Opcode ID: 9d3c3f254c1b19a0399e08555f61128e097c96d17c6d3aeaf46ca559438508b5
            • Instruction ID: d1c1d3d7f2e306c4651f75635b474ab428db382b4c8a36804913921739a41a7c
            • Opcode Fuzzy Hash: 9d3c3f254c1b19a0399e08555f61128e097c96d17c6d3aeaf46ca559438508b5
            • Instruction Fuzzy Hash: 4F1146B1C002598FCB10CF9AD544BEEBFF4EF48320F24846AD558A7240D778A945CFA1
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 86 3061398-30613d1 87 30613d9-3061404 StartServiceCtrlDispatcherW 86->87 88 3061406-306140c 87->88 89 306140d-3061435 87->89 88->89
            APIs
            • StartServiceCtrlDispatcherW.ADVAPI32(?), ref: 030613F7
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: CtrlDispatcherServiceStart
            • String ID:
            • API String ID: 3789849863-0
            • Opcode ID: e9068ccef0a0e9dd04c0d9aff7cda34cc89dd874abb155a48ea0c507a5c0b398
            • Instruction ID: 9faae78b84f8183a42431f072532f299bd29ee8c8eb26292808aa19e5c7ee9ac
            • Opcode Fuzzy Hash: e9068ccef0a0e9dd04c0d9aff7cda34cc89dd874abb155a48ea0c507a5c0b398
            • Instruction Fuzzy Hash: 981125B18002098FCB10DF9AD544BEEFBF4EF48320F24842AD519A7640D778A945CFA5
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 32 30656bc-30667ac DuplicateHandle 34 30667b5-30667d2 32->34 35 30667ae-30667b4 32->35 35->34
            APIs
            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,030666DE,?,?,?,?,?), ref: 0306679F
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: DuplicateHandle
            • String ID:
            • API String ID: 3793708945-0
            • Opcode ID: 62baace1d05ea57cc50070988731df42ccb50ada4ca2392bc55fb23027d90379
            • Instruction ID: 117b00e0bf0f5952a3699bc496efb439ef9fb8206383e891af6694fc91b3f4af
            • Opcode Fuzzy Hash: 62baace1d05ea57cc50070988731df42ccb50ada4ca2392bc55fb23027d90379
            • Instruction Fuzzy Hash: A321E3B590120CAFDB10CFAAD584AEEFBF4EB48320F14841AE915B7310D374A944CFA1
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 47 3068400-306844a 49 3068456-3068486 EnumThreadWindows 47->49 50 306844c-3068454 47->50 51 306848f-30684bc 49->51 52 3068488-306848e 49->52 50->49 52->51
            APIs
            • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E28,?,?,030683E8,04266264,?), ref: 03068479
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: EnumThreadWindows
            • String ID:
            • API String ID: 2941952884-0
            • Opcode ID: 147eaf533b4416241fb038d141384ec3125aae6b6cf50e388145bc421a18a2df
            • Instruction ID: 1c12ab6520e08509fd0dcb5b60eab2df7228cbcb5fab1bca6a74e5bda167b2e1
            • Opcode Fuzzy Hash: 147eaf533b4416241fb038d141384ec3125aae6b6cf50e388145bc421a18a2df
            • Instruction Fuzzy Hash: E42129B19002099FDB10CF9AC944BEEFBF5FB48320F14842AD454A7750D778A945CF65
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 38 3066fd4-306844a 40 3068456-3068486 EnumThreadWindows 38->40 41 306844c-3068454 38->41 42 306848f-30684bc 40->42 43 3068488-306848e 40->43 41->40 43->42
            APIs
            • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E28,?,?,030683E8,04266264,?), ref: 03068479
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: EnumThreadWindows
            • String ID:
            • API String ID: 2941952884-0
            • Opcode ID: fdf044b55c0baae68035dca80c587a2fc001fcdc8be306c2da9eb4ae63bbc235
            • Instruction ID: 2047564f1235d36bc17bdf9d1b1ff6eb4f3fbf1725b2ca2fdf9182b0073f94a4
            • Opcode Fuzzy Hash: fdf044b55c0baae68035dca80c587a2fc001fcdc8be306c2da9eb4ae63bbc235
            • Instruction Fuzzy Hash: 332147B1900209CFDB10CF9AC944BEEFBF4EB88320F14842AE414A3250D778A945CFA1
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 56 3066711-30667ac DuplicateHandle 57 30667b5-30667d2 56->57 58 30667ae-30667b4 56->58 58->57
            APIs
            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,030666DE,?,?,?,?,?), ref: 0306679F
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: DuplicateHandle
            • String ID:
            • API String ID: 3793708945-0
            • Opcode ID: 79ab6e73d845f40b5d717b31a55d6b0dde60666cc9c2e2e833ba524ccd11152d
            • Instruction ID: 678a9c63ef6dbbe73a11fe187b33f17c6558642ef6e55fc8ee39d75dbe1a3510
            • Opcode Fuzzy Hash: 79ab6e73d845f40b5d717b31a55d6b0dde60666cc9c2e2e833ba524ccd11152d
            • Instruction Fuzzy Hash: E821B0B5D112199FDB10CFAAD584AEEBBF4FB48320F14841AE918A7350D378A944CFA1
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 70 3068790-30687db 72 30687e3-30687e7 70->72 73 30687dd-30687e0 70->73 74 30687ef-3068822 MessageBoxW 72->74 75 30687e9-30687ec 72->75 73->72 76 3068824-306882a 74->76 77 306882b-306883f 74->77 75->74 76->77
            APIs
            • MessageBoxW.USER32(?,00000000,00000000,?,?,?,?,?,?,?,0306591D,?,?,?), ref: 03068815
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: Message
            • String ID:
            • API String ID: 2030045667-0
            • Opcode ID: c7738866a0a14e7addae76278ba295dd5eb6c5b981fce2fd3d23cba16aca9bdc
            • Instruction ID: 72d8d28089398459d923a1af12b17a93c1e5fa1c0e072dc2eef4fe4d8fa775c7
            • Opcode Fuzzy Hash: c7738866a0a14e7addae76278ba295dd5eb6c5b981fce2fd3d23cba16aca9bdc
            • Instruction Fuzzy Hash: B62102B6C013599FCB10CF9AD988ADEFBF4FB48310F14852EE818A7604D374A945CBA0
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 61 3065644-30687db 63 30687e3-30687e7 61->63 64 30687dd-30687e0 61->64 65 30687ef-3068822 MessageBoxW 63->65 66 30687e9-30687ec 63->66 64->63 67 3068824-306882a 65->67 68 306882b-306883f 65->68 66->65 67->68
            APIs
            • MessageBoxW.USER32(?,00000000,00000000,?,?,?,?,?,?,?,0306591D,?,?,?), ref: 03068815
            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID: Message
            • String ID:
            • API String ID: 2030045667-0
            • Opcode ID: dc219db2078b1e7f18d7429508db817d615ae81363a90f015e32cb6da62fc627
            • Instruction ID: 515f4f566ad0eb2004ad1ac1505331b13e89442cb3fcaef8d57f16b3c10f5c85
            • Opcode Fuzzy Hash: dc219db2078b1e7f18d7429508db817d615ae81363a90f015e32cb6da62fc627
            • Instruction Fuzzy Hash: 1521D3B59013199FCB10CF9AD988ADEFBF4FB48310F14856EE819B7604D374A945CBA1
            Uniqueness

            Uniqueness Score: -1.00%

            Memory Dump Source
            • Source File: 00000000.00000002.315271548.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_14cd000_wcfForestCo.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 969436c4c5eccafe6d2fabbfbc3c9989c18fad0abe0ea55013cbece83fb957c0
            • Instruction ID: 8e6a9fda7967d1394f2c2f3423fe311464e79d3dea6d90c6b3f242c5d0674d25
            • Opcode Fuzzy Hash: 969436c4c5eccafe6d2fabbfbc3c9989c18fad0abe0ea55013cbece83fb957c0
            • Instruction Fuzzy Hash: D2210879904240DFDB55CF94D9C0B2BBF65FB84724F24C57ED8050A266C336D416CBA1
            Uniqueness

            Uniqueness Score: -1.00%

            Memory Dump Source
            • Source File: 00000000.00000002.315271548.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_14cd000_wcfForestCo.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 7a013d73e7341ddf3d05ff1dc6f97482c49af64fbe169e7ef67e2cde14b771e9
            • Instruction ID: 12b408a34022cbcee125ddc1adb029243704e090931fd0492a95ced0a39338d5
            • Opcode Fuzzy Hash: 7a013d73e7341ddf3d05ff1dc6f97482c49af64fbe169e7ef67e2cde14b771e9
            • Instruction Fuzzy Hash: 73210279904240DFDB55DF48C9C0B27BF61EB98714F24857ED8090B256C336D846CAA1
            Uniqueness

            Uniqueness Score: -1.00%

            Memory Dump Source
            • Source File: 00000000.00000002.315271548.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_14cd000_wcfForestCo.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 119e16563eb2f3823becda3d78e5a835c6f3967ad9cf4505c5a24e744d6fc5ec
            • Instruction ID: 70e0c672d72e15f25e88c10a8540a465b11cd371cf41956af9d2fa41dd6f0fd0
            • Opcode Fuzzy Hash: 119e16563eb2f3823becda3d78e5a835c6f3967ad9cf4505c5a24e744d6fc5ec
            • Instruction Fuzzy Hash: A921C076804240CFCB02CF44D9C4B16BF71FB84310F24C2AAD8040A666C33AD456CBA1
            Uniqueness

            Uniqueness Score: -1.00%

            Memory Dump Source
            • Source File: 00000000.00000002.315271548.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_14cd000_wcfForestCo.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 29d2f0100e3109f4613dfdff40d42613bb56894c0d784d201462b3ed20c718eb
            • Instruction ID: 3ac3498753453485fba622a1709ce1b318ca47f7ef2ad4fb7c504f8e9b55fac4
            • Opcode Fuzzy Hash: 29d2f0100e3109f4613dfdff40d42613bb56894c0d784d201462b3ed20c718eb
            • Instruction Fuzzy Hash: 8111AF7A904280CFDB16CF54D5C4B16BF61FB88724F2886AED8094B666C33AD456CBA1
            Uniqueness

            Uniqueness Score: -1.00%

            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 009350cc1fa26d967b75869612e9a091cd867c44d98989e3afd817876859c0f4
            • Instruction ID: b0b08c8242e2958fac8368e1380c6b887a13abb798c482803627913c7d17ccbe
            • Opcode Fuzzy Hash: 009350cc1fa26d967b75869612e9a091cd867c44d98989e3afd817876859c0f4
            • Instruction Fuzzy Hash: 1A120AB0C2A709CBD720CFA5E44A1843FA2B745334F566B08F9619B6D1DFB9118ACF64
            Uniqueness

            Uniqueness Score: -1.00%

            Memory Dump Source
            • Source File: 00000000.00000002.315973661.0000000003060000.00000040.00000800.00020000.00000000.sdmp, Offset: 03060000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3060000_wcfForestCo.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: ded0569c2ca1d9459c6e24239cfbdd9ea96f14d57f293b850a183375032d8bb2
            • Instruction ID: c436909d5457a140fef05b3b72c925f152886c4fe9fbbc2991fb9b53f3421e28
            • Opcode Fuzzy Hash: ded0569c2ca1d9459c6e24239cfbdd9ea96f14d57f293b850a183375032d8bb2
            • Instruction Fuzzy Hash: E5C11CB0C2A7098BD710CFA5E84A1893FB2BB45334F156B08F561AB6D0DFB91486CF64
            Uniqueness

            Uniqueness Score: -1.00%