Windows Analysis Report
hx1hwVZIjy.exe

Overview

General Information

Sample name: hx1hwVZIjy.exe
renamed because original name is a hash value
Original sample name: 48e5ef4a0ca234c29ceecab25fe23d91.exe
Analysis ID: 1428549
MD5: 48e5ef4a0ca234c29ceecab25fe23d91
SHA1: 058fec1d069ba2dd6f7ef3af7ff65066b5b9f7b9
SHA256: 0641afd15fce62b273a73f7c8df67b4f192c4056ec788937d6d52a2e814c2ddc
Tags: DCRatexe
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Snort IDS alert for network traffic
Yara detected DCRat
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: hx1hwVZIjy.exe Avira: detected
Source: C:\ReviewHost\LGlGhCGbVntC7HCLV0QyeYWp.vbe Avira: detection malicious, Label: VBS/Runner.VPG
Source: C:\Windows\Containers\serviced\wininit.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\ReviewHost\brokercrt.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Recovery\smss.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\user\AppData\Local\Temp\bWPufSNCBJ.bat Avira: detection malicious, Label: BAT/Delbat.C
Source: C:\ReviewHost\conhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\cscript.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\Default\WinStore.App.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\ReviewHost\RuntimeBroker.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: 00000023.00000002.2214435641.00000000024E1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"6\":\"@\",\"F\":\")\",\"h\":\"$\",\"k\":\"&\",\"i\":\"!\",\"I\":\"^\",\"1\":\"#\",\"e\":\"_\",\"W\":\"*\",\"0\":\"~\",\"C\":\"(\",\"J\":\"|\",\"c\":\",\",\"D\":\";\",\"S\":\"-\",\"L\":\"`\",\"5\":\".\",\"X\":\"<\",\"B\":\">\",\"o\":\" \",\"V\":\"%\"}", "PCRT": "{\"c\":\"`\",\"p\":\"@\",\"b\":\"#\",\"w\":\",\",\"Q\":\"%\",\"S\":\"*\",\"D\":\"$\",\"I\":\"!\",\"i\":\">\",\"x\":\")\",\"X\":\"<\",\"M\":\"&\",\"l\":\"|\",\"y\":\"_\",\"f\":\" \",\"j\":\".\",\"0\":\"~\",\"=\":\"-\",\"e\":\"^\",\"6\":\"(\"}", "TAG": "", "MUTEX": "DCR_MUTEX-eLPnwKR5eZjrErjCXdn5", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false, "H1": "http://a0945069.xsph.ru/@==gbJBzYuFDT", "H2": "http://a0945069.xsph.ru/@==gbJBzYuFDT", "T": "0"}
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe ReversingLabs: Detection: 87%
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Virustotal: Detection: 78% Perma Link
Source: C:\Recovery\smss.exe ReversingLabs: Detection: 87%
Source: C:\Recovery\smss.exe Virustotal: Detection: 78% Perma Link
Source: C:\ReviewHost\AFKwztugVSPq.exe ReversingLabs: Detection: 87%
Source: C:\ReviewHost\AFKwztugVSPq.exe Virustotal: Detection: 78% Perma Link
Source: C:\ReviewHost\RuntimeBroker.exe ReversingLabs: Detection: 87%
Source: C:\ReviewHost\RuntimeBroker.exe Virustotal: Detection: 78% Perma Link
Source: C:\ReviewHost\brokercrt.exe ReversingLabs: Detection: 87%
Source: C:\ReviewHost\brokercrt.exe Virustotal: Detection: 78% Perma Link
Source: C:\ReviewHost\conhost.exe ReversingLabs: Detection: 87%
Source: C:\ReviewHost\conhost.exe Virustotal: Detection: 78% Perma Link
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe ReversingLabs: Detection: 87%
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Virustotal: Detection: 78% Perma Link
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\cscript.exe ReversingLabs: Detection: 87%
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\cscript.exe Virustotal: Detection: 78% Perma Link
Source: C:\Users\Default\WinStore.App.exe ReversingLabs: Detection: 87%
Source: C:\Users\Default\WinStore.App.exe Virustotal: Detection: 78% Perma Link
Source: C:\Users\Public\AFKwztugVSPq.exe ReversingLabs: Detection: 87%
Source: C:\Users\Public\AFKwztugVSPq.exe Virustotal: Detection: 78% Perma Link
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe ReversingLabs: Detection: 87%
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Virustotal: Detection: 78% Perma Link
Source: C:\Users\user\AFKwztugVSPq.exe ReversingLabs: Detection: 87%
Source: C:\Users\user\AFKwztugVSPq.exe Virustotal: Detection: 78% Perma Link
Source: C:\Windows\Containers\serviced\wininit.exe ReversingLabs: Detection: 87%
Source: C:\Windows\Containers\serviced\wininit.exe Virustotal: Detection: 78% Perma Link
Source: hx1hwVZIjy.exe Virustotal: Detection: 61% Perma Link
Source: hx1hwVZIjy.exe ReversingLabs: Detection: 73%
Source: C:\Windows\Containers\serviced\wininit.exe Joe Sandbox ML: detected
Source: C:\ReviewHost\brokercrt.exe Joe Sandbox ML: detected
Source: C:\Recovery\smss.exe Joe Sandbox ML: detected
Source: C:\ReviewHost\conhost.exe Joe Sandbox ML: detected
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\cscript.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Joe Sandbox ML: detected
Source: C:\Users\Default\WinStore.App.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Joe Sandbox ML: detected
Source: C:\ReviewHost\RuntimeBroker.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Joe Sandbox ML: detected
Source: hx1hwVZIjy.exe Joe Sandbox ML: detected
Source: hx1hwVZIjy.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: hx1hwVZIjy.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: hx1hwVZIjy.exe
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_00F3A5F4
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_00F4B8E0
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5AAA8 FindFirstFileExA, 0_2_00F5AAA8
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2850862 ETPRO TROJAN DCRat Initial Checkin Server Response M4 141.8.192.217:80 -> 192.168.2.5:49704
Source: Malware configuration extractor URLs: http://a0945069.xsph.ru/@==gbJBzYuFDT
Source: brokercrt.exe, 00000005.00000002.2112725978.00000000033BA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

System Summary

barindex
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3718C: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW, 0_2_00F3718C
Source: C:\ReviewHost\brokercrt.exe File created: C:\Windows\Containers\serviced\wininit.exe Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File created: C:\Windows\Containers\serviced\56085415360792 Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3857B 0_2_00F3857B
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F470BF 0_2_00F470BF
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3407E 0_2_00F3407E
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5D00E 0_2_00F5D00E
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F61194 0_2_00F61194
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F502F6 0_2_00F502F6
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3E2A0 0_2_00F3E2A0
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F33281 0_2_00F33281
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F46646 0_2_00F46646
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F327E8 0_2_00F327E8
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F437C1 0_2_00F437C1
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5473A 0_2_00F5473A
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5070E 0_2_00F5070E
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3E8A0 0_2_00F3E8A0
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3F968 0_2_00F3F968
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F54969 0_2_00F54969
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F46A7B 0_2_00F46A7B
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F43A3C 0_2_00F43A3C
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5CB60 0_2_00F5CB60
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F50B43 0_2_00F50B43
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F45C77 0_2_00F45C77
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4FDFA 0_2_00F4FDFA
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F43D6D 0_2_00F43D6D
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3ED14 0_2_00F3ED14
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3DE6C 0_2_00F3DE6C
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3BE13 0_2_00F3BE13
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F50F78 0_2_00F50F78
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F35F3C 0_2_00F35F3C
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: String function: 00F4ED00 appears 31 times
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: String function: 00F4E360 appears 52 times
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: String function: 00F4E28C appears 35 times
Source: brokercrt.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: AFKwztugVSPq.exe.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: hx1hwVZIjy.exe, 00000000.00000003.1988768555.000000000759D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs hx1hwVZIjy.exe
Source: hx1hwVZIjy.exe, 00000000.00000003.1988092710.0000000006C8A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs hx1hwVZIjy.exe
Source: hx1hwVZIjy.exe, 00000000.00000003.1989191246.0000000007598000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs hx1hwVZIjy.exe
Source: hx1hwVZIjy.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs hx1hwVZIjy.exe
Source: hx1hwVZIjy.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Uy48Bwq9FymnVapyP1i.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Uy48Bwq9FymnVapyP1i.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, H04jjeMoCO4LqIxl6lq.cs Cryptographic APIs: 'TransformBlock'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, H04jjeMoCO4LqIxl6lq.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Uy48Bwq9FymnVapyP1i.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Uy48Bwq9FymnVapyP1i.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, H04jjeMoCO4LqIxl6lq.cs Cryptographic APIs: 'TransformBlock'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, H04jjeMoCO4LqIxl6lq.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, hkPU9DF7lvaIiDDnQnm.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, hkPU9DF7lvaIiDDnQnm.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, hkPU9DF7lvaIiDDnQnm.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, hkPU9DF7lvaIiDDnQnm.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@45/31@0/0
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F36EC9 GetLastError,FormatMessageW, 0_2_00F36EC9
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F49E1C FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree, 0_2_00F49E1C
Source: C:\ReviewHost\brokercrt.exe File created: C:\Program Files (x86)\google\Update\AFKwztugVSPq.exe Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\user\AFKwztugVSPq.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4416:120:WilError_03
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Mutant created: NULL
Source: C:\ReviewHost\brokercrt.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\78906e2ee900157c56aa67d0f651f8aed49b26af
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\user\AppData\Local\Temp\hE0vHax3wk Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ReviewHost\Qtt5UtOWbMYxPmztsNxVxiRIZauHb.bat" "
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Command line argument: sfxname 0_2_00F4D5D4
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Command line argument: sfxstime 0_2_00F4D5D4
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Command line argument: STARTDLG 0_2_00F4D5D4
Source: hx1hwVZIjy.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: hx1hwVZIjy.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: hx1hwVZIjy.exe Virustotal: Detection: 61%
Source: hx1hwVZIjy.exe ReversingLabs: Detection: 73%
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe File read: C:\Users\user\Desktop\hx1hwVZIjy.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\hx1hwVZIjy.exe "C:\Users\user\Desktop\hx1hwVZIjy.exe"
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ReviewHost\LGlGhCGbVntC7HCLV0QyeYWp.vbe"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ReviewHost\Qtt5UtOWbMYxPmztsNxVxiRIZauHb.bat" "
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\ReviewHost\brokercrt.exe "C:\ReviewHost\brokercrt.exe"
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 11 /tr "'C:\Users\user\AFKwztugVSPq.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPq" /sc ONLOGON /tr "'C:\Users\user\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 7 /tr "'C:\Users\user\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\ReviewHost\conhost.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\ReviewHost\conhost.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\ReviewHost\conhost.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\google\Update\AFKwztugVSPq.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPq" /sc ONLOGON /tr "'C:\Program Files (x86)\google\Update\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\google\Update\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "WinStore.AppW" /sc MINUTE /mo 8 /tr "'C:\Users\Default\WinStore.App.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "WinStore.App" /sc ONLOGON /tr "'C:\Users\Default\WinStore.App.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "WinStore.AppW" /sc MINUTE /mo 5 /tr "'C:\Users\Default\WinStore.App.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 10 /tr "'C:\ReviewHost\AFKwztugVSPq.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPq" /sc ONLOGON /tr "'C:\ReviewHost\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 6 /tr "'C:\ReviewHost\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\Containers\serviced\wininit.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\wininit.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\Containers\serviced\wininit.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 10 /tr "'C:\Users\Public\AFKwztugVSPq.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPq" /sc ONLOGON /tr "'C:\Users\Public\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 11 /tr "'C:\Users\Public\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\smss.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\smss.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\smss.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Recent\AFKwztugVSPq.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPq" /sc ONLOGON /tr "'C:\Users\Default User\Recent\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\Recent\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Videos\AFKwztugVSPq.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPq" /sc ONLOGON /tr "'C:\Users\Public\Videos\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe "C:\Users\Default User\Recent\AFKwztugVSPq.exe"
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Videos\AFKwztugVSPq.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Users\Public\Videos\AFKwztugVSPq.exe C:\Users\Public\Videos\AFKwztugVSPq.exe
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "cscriptc" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\Start Menu\Programs\System Tools\cscript.exe'" /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "cscript" /sc ONLOGON /tr "'C:\Users\Default User\Start Menu\Programs\System Tools\cscript.exe'" /rl HIGHEST /f
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "cscriptc" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\Start Menu\Programs\System Tools\cscript.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ReviewHost\LGlGhCGbVntC7HCLV0QyeYWp.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ReviewHost\Qtt5UtOWbMYxPmztsNxVxiRIZauHb.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\ReviewHost\brokercrt.exe "C:\ReviewHost\brokercrt.exe" Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: <pi-ms-win-core-localization-l1-2-1.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: dxgidebug.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: version.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: wldp.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: profapi.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: amsi.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: userenv.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: propsys.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: edputil.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: netutils.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: slc.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: sppc.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: mscoree.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: apphelp.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: kernel.appcore.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: version.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: uxtheme.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: windows.storage.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: wldp.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: profapi.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: cryptsp.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: rsaenh.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: cryptbase.dll
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: hx1hwVZIjy.exe Static file information: File size 1165442 > 1048576
Source: hx1hwVZIjy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: hx1hwVZIjy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: hx1hwVZIjy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: hx1hwVZIjy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: hx1hwVZIjy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: hx1hwVZIjy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: hx1hwVZIjy.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: hx1hwVZIjy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: hx1hwVZIjy.exe
Source: hx1hwVZIjy.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: hx1hwVZIjy.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: hx1hwVZIjy.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: hx1hwVZIjy.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: hx1hwVZIjy.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Uy48Bwq9FymnVapyP1i.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Uy48Bwq9FymnVapyP1i.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, j8eAhRa4LD1CKXA25bK.cs .Net Code: cmwQC6uwnQ System.AppDomain.Load(byte[])
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, j8eAhRa4LD1CKXA25bK.cs .Net Code: cmwQC6uwnQ System.Reflection.Assembly.Load(byte[])
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, j8eAhRa4LD1CKXA25bK.cs .Net Code: cmwQC6uwnQ
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, j8eAhRa4LD1CKXA25bK.cs .Net Code: cmwQC6uwnQ System.AppDomain.Load(byte[])
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, j8eAhRa4LD1CKXA25bK.cs .Net Code: cmwQC6uwnQ System.Reflection.Assembly.Load(byte[])
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, j8eAhRa4LD1CKXA25bK.cs .Net Code: cmwQC6uwnQ
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe File created: C:\ReviewHost\__tmp_rar_sfx_access_check_5247234 Jump to behavior
Source: hx1hwVZIjy.exe Static PE information: section name: .didat
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4E28C push eax; ret 0_2_00F4E2AA
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4ED46 push ecx; ret 0_2_00F4ED59
Source: C:\ReviewHost\brokercrt.exe Code function: 5_2_00007FF848F100BD pushad ; iretd 5_2_00007FF848F100C1
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Code function: 35_2_00007FF848F300BD pushad ; iretd 35_2_00007FF848F300C1
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Code function: 37_2_00007FF848F000BD pushad ; iretd 37_2_00007FF848F000C1
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, vnCHqHm6kXEmGFp6Wuw.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'FmtUAarNBf1C05oMQs7', 'j8cFsRrDlBYQeYWFQ6l', 'qiKD1arg5wCqQC3MTel', 'XKYVq7rCPT9VUkU2n8C', 'AM1eKBrquOcYpogES27', 'V6J5BqrVGs6l6tJJMmu'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Wfn2bcmhbKTlVo0H9hd.cs High entropy of concatenated method names: 'd5C8NqCqIm', 'U9237R1ynAgxCuvMQAK', 'N8Z4Gl192rorKY9xtlG', 'c0vobW1L9Pld4XwAtyT', 'Wgyv341nNGpA3n9xjxe', 'CrfZqk1OOFC0JBKaRyk', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, QotFw60KFwuSiKwGc0W.cs High entropy of concatenated method names: 'PnvgtnMWG1', 'jpqgJKp8Px', 'vOWgYUWxpJ', 'guTg5JbAOV', 'u57gXJ0uBw', 'bSXgpOMgiB', 'x6Sg02ah0D', 'Rlyg2DwkG6', 'K7ZgsN1BnG', 'Jl5gASLY5U'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Uy48Bwq9FymnVapyP1i.cs High entropy of concatenated method names: 'cF958u5OZeGK9ll0yUB', 'teiP0i5NUlSGwBWpWjv', 'Tsdliq5y3aR4xyMRry4', 'avYGC6599jMs7m9A3WE', 'ID8GCiNTYC', 'uGbGrL5CafyP1duMigL', 'sKw8Pk5qEm9jnTmgCFW', 'ACm2jG5Vl0YY7yVX6kb', 'tnJBcn5XsZCc0xf2trf', 'tpAB185PKqV2eGnR3cZ'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, kcfvWVm5GjT7Ex2JtZ9.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'TxP32Yr3hN2dTV9cxH2', 'xXqAlfrwYZ20mZ74Wh9', 'N0a0PirZ4YTWGMFZvs3', 'UDOUknr6tgERQPqotJ4', 'cSv4LnrQUjp6w1FTwih', 'm2C63qrUnWlwmGI19KA'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, NxRHjYguZSjAbikVLkw.cs High entropy of concatenated method names: 'Dn4CxxyDml', 'UmLCMoLVQK', 'vbpCWVU1CJ', 'JB2CjsrxYj', 'v0OCS5VBVA', 'avXCa91lCk', 'RNKC6nNOT4', 'zw9CUkoikv', 'uiRCr2cPK3', 'yWlC1dJ1ae'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, R7HQWZvvvsbXH26HiL.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'dcNfMERMkjjGrVOApaU', 'rfdJwkR8Qf5bEmJaYNd', 'rVtVc9RoS8agy1YxV5f', 'VI2XDKRToaCobMguwPc', 'Shc9OkRi6BVL56TLklA', 'CgAhKxRA8XD4PtvVO1I'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, PWURjHahk5NpeY7H55F.cs High entropy of concatenated method names: 'jYSJmjepo8', 'ECsIWKaibu9YD2bwBQT', 'WtSwhZaAVCBxDNuY3QI', 'wH3qO8ao0O0u0K444Le', 'BtnxypaTBiqsvibvdQD', 'pgdM1ZazOXVwPM7R8RY', 'sMoxI4Su20JwPjtosbh', 'EmGoYXSv0MYuB6QKj1h', 'qBnXO7SbribdOL8q3Fr', 'oXjrgeSJ6wQYljjn3R4'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, hkPU9DF7lvaIiDDnQnm.cs High entropy of concatenated method names: 'CFFpTLF2rc', 'Ad1ph76gMp', 'MTRpHjYR56', 'aF4BlIHQJXhNGyCCdL7', 'PbqGULHZc9D7pR5oEnX', 'h2q3NEH6nf38BJ5LGu5', 'YGDeJEHU8gigqrEJxx6', 'N3HpYvBihe', 'oaxp5XW2A9', 'Qc4pXhwXrQ'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, IKgGiT02SGSoXMhlwuR.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'f93goSsxxo', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, LhnSxbmW1eVEZAlUlrt.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'puZlOXEVA040K6Xc89y', 'OYrm7CEXVautwmCOyNd', 'aVhvhvEPAY0ecnWswxa', 't62M8QEGTnqpVToTEkd', 'DlxKjpEld1qayJWIbxx', 'Bbt7LgEjdITayxnQy8I'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, vunj0gFZoPiJREnWYGW.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'SOHXjUiX8I', 'IcP0taYY5E', 'puFXnKO6NO', 'SQfkHInB1AttPxatn9M', 'cTeNO4n0j6v4ljRP5xl', 'cvBlKXn747MbQPitb4o', 'Ltfo6wnenVsa6TSUmCn', 'RgAjtina0bh2dNrVlc1'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, O6Lde7MxNWUZ7Z4PcQf.cs High entropy of concatenated method names: 'N3lmqkrs5B', '_1kO', '_9v4', '_294', 'qYBmo3Yc6y', 'euj', 'wiem9IB5rj', 'sRymgOyu6S', 'o87', 'rPkmwwCoTj'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, oKn8xpg4clKunhPgvJK.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, mUvl9jmsNmuXm7xGaPU.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'oEL0Vutyt43HupaSpBR', 'VsdICSt96LRKMXhSbB4', 'GaKbuKtORcUoGltJr2H', 'Kt5IuCtNVkZNpioiGaC', 'iI8qhFtDnImhrjjx5Hw', 'NuOgdwtgAX0s3UxmYQv'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, j8eAhRa4LD1CKXA25bK.cs High entropy of concatenated method names: 'c7tQK0Rbvb', 'YiWQOnbAun', 'ibtQMpAvA9', 'FCPQWPYogG', 'xCVQjsLdQr', 'lDtQSu2hce', 'AURQah9eXv', 'CriSwsByGebdqo6JLG6', 'eb2SdKBLBKa1dcFPAVh', 'zqYUArBnR7tKhTWQmQK'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, q8W0GVmy7nsg52YT3xI.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'h2gQkVEWM45IhgONqOT', 'NJnnPTEHh5qxpwkLDWP', 'oiOOe1ELyUTqoh6upmo', 'QB0NN8EnhicV7pinFqG', 'Fe7GmvEyZ1x87SEKfdX', 'e2erfIE9mSrTErNwaeJ'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, soLsZEVZHQBMPvvwN9.cs High entropy of concatenated method names: 'bFrMb3N0J', 'LEiW4OwaE', 'AGKjlE05o', 'igTLhTvkMlp8N6SN7Mo', 'po92Nnvl8eS0RfifMj9', 'OIFQDIvjmgcWq7DlKk7', 'qLlqwAv32JkjtdOF1El', 'tTmXVvvwF8YMwjRetbb', 'q3mMdPvZWwLmOrIgUxl', 'BcK8rMv6WQLiGs4ZEbt'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, roRPGwFGDHYRQtx9mMY.cs High entropy of concatenated method names: 'sg9', 'qrDXr7IhgN', 'prQpxwu7cT', 'YPqX62Hlv2', 'cd3V0hLmIpAmdf5XlmQ', 'PunFA5Lp1GytTa0qPry', 'WxvOqsL2iiR0C89B5PS', 'cnRCiNL56LJPR6tZ7SP', 'F2JWOwLIGXeuijSqAtu', 'WW2u28LFYAC08dfwOFC'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, QMHZIm0A8SWxabCqvBu.cs High entropy of concatenated method names: 'T329aSfHFa', 'ALL96vbGLv', 'ds89Usevwj', 'TS79rQfjBj', 'GNA91rTruI', 'QaC0OPjDEcHnYnqEEyl', 'bNuycujOH6GKZ7NmpIb', 'QcvYVVjN8xaug6tRoW5', 'UvPykxjgHeOUZjneMME', 'MHrkxijCAtsOddAeir9'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, BD1Nbgg6XAElvj6lV3c.cs High entropy of concatenated method names: 'xq4sWt1uhw', 'gl2sjhW5wg', 'Nv4sS4fJwa', 'BNYsaUtKGN', 'H0vs6P3DTu', 'wV7RLY9A6iXysOGW2Gm', 'JOOdqq9zVdk8gy0vt8f', 't62oQk9TdroVAHtFK7K', 'JIUCwX9iktRTI4T8V9o', 'zTlHTXOux01x73DBT01'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, pv4VVUm7GLr6yoQpcfK.cs High entropy of concatenated method names: 'AjT8m4w9Mg', 'QlT6LctSwPf8WjnU8CR', 'rbHtgDt4IptEd6o94aE', 'OCSpV8temX5yO1YRLiV', 'fuQsS4tat7wBGsDYi1T', 'S3YcEDth7lZsUMUnT8d', 'XbbYNttf9C5WTli1Ytu', 'ufoxo0tWqvUn7F3NJGn', 'kB4aTKtHNvMfjMxxmWn', 'f28'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, sFs9ZjuC63RRmwSFYQ.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'GxLsXLRDMwmgRfjl32t', 'ucMG0DRgxRpRHQ473ci', 'Qj015WRCDOaZV0WxfLK', 'fo1BbdRqKkWqwnglgo0', 'IJmjXfRVUtN5DGl1ee7', 'TiPNKBRXFeDR6DZXMlv'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, njMUk3ml9eIlMuCWR8l.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'dxEvb4tuuBqghGteov9', 'VoZ2FQtvi8GTg4qK804', 'T4gS8TtbV4By4STu5q0', 'fQUp7ctJKbT9Do59EIg', 'VExu2LtstDmfVYfUvSk', 'bNkvsjtRL9IFeGtjgIU'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, tB1vNrGJTuVaSWOW8R.cs High entropy of concatenated method names: '_66K', 'YZ8', 'O46', 'G9C', 'km795PsExZVIgnZ3wqh', 'Due153scQYNxGMsHoYV', 'cmuQbFsxymqBppD9HLu', 'bdPJkYsBKaOHpiFO6li', 'd3kprls0CI4PYDQQG6p', 'I6hg0gs7VYM8vb35WnR'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, o17HxUaNNJfqbeiKvOE.cs High entropy of concatenated method names: 'RW6QxJrICs', 'OhoQeE9HgI', 'ObRhuJ0h19DLcEJcmgp', 'StfSTL0fSXNju1wm3Q4', 'H8r6V40WBEWvb3K0FZV', 'VSXtaa0HC4bgyRSocGP', 'ISsvWF0LP2TXLH5sppd', 'vjJueC0n1KpPEFMjByd', 'lJHN2S0y8bgyGLRRVCU', 'XQHmQm09psv4j0txm9l'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, hUSekDaTKNsB0H3M9vU.cs High entropy of concatenated method names: 'ivt5gtPJTB', 'A59pAk42tC5TGkGhnJ7', 'HORRgM4maFtK6yDy3uv', 'FbMCUS4pv8pbCo0jp97', 'lC843r4F1tSvKU21dRb', 'TrJLUL4d5axg4eRYdxL', 'k8v5i8xW32', 'jER5ZcW1tP', 't5M5uF5ovR', 'zZK5DgGmWj'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, zTRso804kvSwNSDiWGT.cs High entropy of concatenated method names: 'V9T9uPRy5W', 'coc9DDwZVw', 'HfKb5JlMn5Fqo8xkXOt', 'vOqZXGl8btmv2VdLPQ1', 'eKwPQFloL2cNwQb6tXt', 'pQ7pPMlTbA2YADHX8R7', 'f2RkgGli0sMsQP0OiIt', 'HRYHgClAXijdPDYZ1EP', 'je1YKwlzuncsCdns1W1', 'GDTtYtjuOLq4nWZAnYl'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, aZZd6iafVoab8Pu1w8V.cs High entropy of concatenated method names: 'nwttxD55Pj', 'NvfteJv8DJ', 'TcbtznwcQa', 'GbhJ7N4Vui', 'kINJ8OIo24', 'hFOJkTDmTh', 'mXTJQ9ssLk', 'lgFJtTPxS1', 'c4wJJqJjSZ', 'aU4YGEe8USxxCaS2cg9'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, xB66JL0Y8VkZ8iueC54.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, PZ8W5dFCPiDo1BgCe4D.cs High entropy of concatenated method names: 'L0vX4VEHuh', 'bhiXByqcT8', 'IDaXPQlaGi', 'OoPJD6W5C6vIylMMKEd', 'reraImWIogbRCexk9PS', 'Vq5uACWmnFEfe10mtXS', 'kudVMQWpvpfCJkxyJjV', 's2FLLqW2aWTklUQvHIK', 'VHLACVWFBLukLJtZRCJ', 'VYfnZrWdBL8OPDqAFFU'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, y2n2CRFWTdq83CtR3Vj.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'T3c02DLteV', 'CKZX4kK18u', 'lVP0sFNJh6', 'S2bXFhjQ91', 'nyfvqGnkvWJZZ5qOZHQ', 'Sx7S6An3T1yUWFvEpO4', 'lwT7olnlnoMWrsnmuvj'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, JghDTQmZWfdHFwqvbLy.cs High entropy of concatenated method names: 'zVrk2ZPiTP', 'AG6ksAZ9UF', 'RJJlEWEckorpd6HaOjS', 'X4BdnDE1f29omlrpZT5', 'EYAdjlEEgdaCU7DPSW2', 'IjvmI5ExGxkgUYD8qaD', 'lhYSdCEBwlY9TZtFGXw', 'GOoX9ZE0GEQ50VfafoV', 'LvgGXnE7aOSOcwHBpjo', 'HMcqnLEeQCl0MLoWjru'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, JV4Q98Fl1iePRVdy3ms.cs High entropy of concatenated method names: 'gVbXf2R8e9', 'Ey2XN5writ', 'xnDXlK464W', 'w9bXdiHsDM', 'iBRXIhgdrv', 'a25lC1HYJKSGdvxhvI7', 'RuAHAAHrFh5qWskXtb7', 'hnMRBJHsVWd6LrSgbQA', 'cME0iEHRA5kNtKIO2Yy', 'QPxsIpHt6eDvrTEEC9Y'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, llSAr6aEGUhHj9SKnqa.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'lxIJMsmqhT', 'BPRJWsGBiS', 'weHJj9d8bn', 'zynJSh54sb', 'i99JaN44Lj', 'j0vlZXSKgrWWGMvJxpN', 'b35WYnS1M6XArGU7Uui', 'u7dcU4SrHTHVFQp7Lqu'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Irmmb3g0fKMI4Fv4Tsy.cs High entropy of concatenated method names: 'm7osHFhToE', 'Ur27Bj94CQKvg74gos9', 'VSHrty9hEJ9uUDwrI0S', 'Bfa08f9aEKEFh6Z6qya', 'RrYNbq9SME1Y84L6KbW', 'GFb0nsepXQ', 'FTf0G6DXEE', 'aUn0KyHWcD', 'XNH0OMX1ae', 'eIt0MpeL3n'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, N0cTLPFktSDU7k35UCI.cs High entropy of concatenated method names: 'O3UpK3Pjtg', 'DYwpOk2ANP', 'LZHSwdL4hkWRaInJ6mR', 'BajmT7LhOF2vO2dQeyY', 'QrvSEALaX3c1ZV0WLLZ', 'E39DPWLStqbrfSUEG48', 'VSQ3VoLfpdbbYkqkN79', 'o8DPcMLWbaJOZ3Bc7PB'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, txNw4GMA2Qu1Ml2fdjr.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, UFJ9QDMSepqGWiaFfWQ.cs High entropy of concatenated method names: 'IGD', 'CV5', 'b2Jw9cseAZ', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, hTQoiULdHtv5WNWv7Z.cs High entropy of concatenated method names: 'HUK9eblgt', 'bDRg4cxNI', 'TV2wGY2K0', 'IZBbmaKKL', 'boqRB8Vyv', 'o6yc0tvtJ', 'QNEmP6PtM', 'iA5MAvvteUqQ5Zv1TZc', 'e2TyDtvK1qPxkRe6l93', 'e6EcUOv1K5MmIO6NZib'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, rM1mZgmSSyqt5W3WwKn.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'l5761DtGupieLocOuuS', 'JEij97tlk2YxYbq6bwX', 'LngVTStjS5elL5wr4uV', 'HZwd2XtkVa7Z5u7VugB', 'udR22Nt3BtNbO4nWlk3', 'p55hDxtwSuwFGVjoCFT'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, sGyx1bFgI4Q1HQYgW5a.cs High entropy of concatenated method names: 'hYy5raH1hg', 'ty451chx2O', 'VgQ5VZbPGL', 'Plt5LRcrjc', 'dq053q9sH9', 'Wfr5vR94ZY', 'yslXvFhgBbDNP185I72', 'N4od89hNue94uJFFjLC', 'KpduMghDxjlYycx3BqR', 'LMZFgOhCir75OhaVRNy'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, LnWvPEmqm2itq9I7tr7.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'zWwg2rY89bg3VKF4SQ7', 'dABdX3Yo00Os3DRFYBw', 'eQ9nrwYTINoalAWelGN', 'qfwklqYiukoGuGE074W', 'hfW0diYA9tjRciEajBL', 'yb3MW9YzMMtxL98kciB'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, ahyQAogtidSB3ZFDonb.cs High entropy of concatenated method names: 'yF2AO9Uw1H', 'UGxAMYMtZJ', 'HrWAW2qwAN', 'YFrAjX0OfT', 'M6VASh8qeE', 'UU9DIHOGTwxLvJigoJl', 'zqxsoCOlqUCFOFPPcEj', 'yXcE3aOXOmTmmWBjoFC', 't7nGD0OPAZrN7WXrMZT', 'W2YBLlOjinyLJRjIAIh'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, T79heG0cuWqx43acTEe.cs High entropy of concatenated method names: 'n9F9fAbZJX', 'Aed9Nt7PGH', 'Okh9ljlelI', 'CRQ9dhYAs9', 'J0P9Isjj5o', 'NIy9xdAPAK', 'ihW5ZTjmVNI0UXRKc2X', 'hGcyXbj5HEeUHfCZS1e', 'BERR8kjIY68WaLPgTeS', 'jhaTIgjpLT3M8RPeFW1'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, HTa45HmTQh1jiU1kr7i.cs High entropy of concatenated method names: 'RDUkqnKKAm', 'rnfkoxOmyG', 'oVyk9fCGNK', 'KR5fPLcEx4oZQOedd8O', 'YmSnUAcKwD1qyXThUNk', 'ESKcBmc1La7uVnqwFYc', 'lnAuaIccyrfaHvla1tQ', 'Y6BG6DcxYvoJxHOhT0y', 'HnIalycBO2GoVc4eWje', 'fBSH3cc0yumIgRcySip'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, NIYbYya8XgtwyZW3hCR.cs High entropy of concatenated method names: 'yJotE6XduX', 'cHLtCQkDcA', 'ALUVjc7yt37Tv9TmxOK', 'KKgMim79FKSl5M2mxlP', 'zEQ3Rw7LVr4y0Bb7yVM', 'SKFZQu7nAAHlMcip41Z', 'YNyNlu7OtyTsgSOCb9g', 'OyEVPc7NxWa7iHv8WUu', 'SK1dQc7DkgqEknkHLYE', 'jOcUm67gItIZwHqWYfk'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, MIcVE7ao0rudndP3xpE.cs High entropy of concatenated method names: 'v3nkg0uKvJ', 'RdvkwBP910', 'OpvkbTOL3N', 'sNCbpGcXa1fKmjh36gr', 'U58hF2cPO40OGTiO2C1', 'mwspX9cGspOLQR40LRY', 'L5e20TcloXsr7gKBbh9', 's4jDY3cju2e4UEBVMPh', 'nd0JjJckZdiAPjVjnEs', 'L1GT2jcqfw7TTDWZSMb'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, ML5KOPmFf1BNYhosQFq.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'D7QH1BYCvE5eGkE1X72', 'k6SfNPYq5JoKWsVE3Kl', 'mq9G2pYV8N1nVOYCi7l', 'CjgBXXYXHo7BKXqKy4q', 'f05EITYPI1Zmvnjj1jM', 'd67jSlYGXxXuoBgSVe9'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, hpYSTQmAAnjIQKVR343.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'tXPDMItAG21pegnF8h8', 'H3r76StzywWB9BbnPeq', 'skS110KuUieguL8IrqQ', 'j6dbqaKv3EG1yrgYSLs', 'tHfTgMKb5r5piffKEF1', 'pPCQyWKJ8fVRoSqk9ui'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, t4g6RCFsHL3gRquvDBP.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'KSYHExLBU1AWZX8w1wL', 'cGV5B0L0ytF20PXRdZp', 'qbgY9TL7tHgQpAqofKF', 'H0YpNWLeqJkkRjLLBBl'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, kYuUNVzjVhZI7ytnE7.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'USu6APYJIWQtx5dj0q7', 'KukBnXYs4VY6G4FF5Dq', 'nwhrjxYRvaLuLO7Q8WB', 'LWgliPYYlp9W2ox9jwW', 'O11HZZYrXoSj8Ud4geo', 'oTLYoMYtjYSSLrMiVQ4'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, LTi2wemChaVEKYmhn8b.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'DkW0m7rdXDWNVpXMACQ', 'cEtoxWrMbWbWkYHrPxO', 'unLayKr8dQ2o6DbZa3h', 'm4yGD7roTuRNeCgqmP0', 'OJ4fhQrTYmB1lxmhGnI', 'tBG4bvripnSijmeJTIp'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, DY4UMTEVSLm2lX2ZkO.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'jhKIFLJlyurRKuyYWND', 'QqIrtNJjFwZtbuALa7k', 'VWgsrdJk7LU7LrNQFVx', 'h1ypiSJ34rxAp5dCZI1', 'nKU8ecJwrhV3bVNbiA4', 'b8afJCJZ8hg7kVtToT0'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, FDrwxhgHnKJyl1i0vA5.cs High entropy of concatenated method names: '_7zt', 'wnVAZUyytJ', 'YAoAuCuxMQ', 'RP8ADfdWZv', 'eABAF4geJ5', 'PpWAq2tTmF', 'sr9AoalhVn', 'b6DRJsOLLCPJjkpTRGh', 'C5wdnoOn1t42QZQJWvB', 'nW54AXOWhpelRZkUV60'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, bQeChWQ0q4FfpPHee5.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'kYWLNGbiaXJvYB19uAv', 'rj6XSIbA5KJO1btYitL', 'urRyU3bzvY0ptkloras', 'q0gKguJuHE3XmRdNt8X', 'OI3bTsJvu7vVLD45sm4', 'E6AUcgJbPoucmNsnAHs'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, MROkRjMeb1sxc3frXnw.cs High entropy of concatenated method names: 'VwOw73Qsr9ltvYiVnLM', 'XMjgnGQRceaxmg6AGO7', 'RPoLL8QbxNKWpkdNO9l', 'tCs3IvQJv0POkP4FJHa', 'zMdbMhbsia', 'WM4', '_499', 'XTTbWtbUTn', 'JrDbjavTJi', 'pExbSpJG3w'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, DE8t08D9getVvBvk5P.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'OZmYYRbEe99D0Gefbfq', 'eKuQ8ebcppopmqDw5G5', 'KD3QnVbxRZ3fNaIWukJ', 'BwZhDKbBu3wkosWx8xH', 'NtUyx0b0FJsiLi7bGPq', 'nPSR3ab7D0MenDjDJbs'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, UGqngKwBxTZid3Agir.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'qg56IgtcJ', 'HeijPnbh3mDEpEJgYcI', 'ayqh8ObfLI25B0Y2wXM', 'aJypC6bWSCwH3J4kLus', 'MPCShObHZYo9HOcbTBE', 'Dmt348bLDGtYHsdeoG0'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, mUpxPYFIm2ydDUoHYq2.cs High entropy of concatenated method names: 'ICsXOIY95w', 'BASXMp86yH', 'tpHXWGukIf', 'YKNS6OW0QjeIsUIZ3vJ', 'LPHNQ6WxLdDMPi0E3Ma', 'U3lY94WB5toM2A4dDSZ', 'pJQ15IW7hplb3MyF9Aj', 'nV4XTGenTF', 'C5rXhOjOiG', 'E7XXHMA3Yq'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, MwybuNm41MZ4B70J8lt.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'HwIsMFrreDufjySEanE', 'VtRummrtAMbUg9dgk1X', 'hu83S1rKw4AjUaWXAlc', 'X3gBgdr1iLjiMDGsaMq', 'Pi4hYUrEuUEkp1PKSNB', 'nKEh14rcYDWy30F3EQA'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, H7645BMwy85qiTkj1dL.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'fgEbgmlVhv', 'mgrbwW7C1i', 'hGhbb53RMs', 'SWmbRbMIjx', 'hvAbc1UhlH', 'ds7bmNqtmH', 'CChuKD6jyGR2FXOriQZ'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, yxk2JwFmOlZgOsFMG7r.cs High entropy of concatenated method names: 'nlO5mRmA8c', 'Yvp5nQ6Vie', 'msq5GfvUvZ', 'LbA5Ke8HJb', 'WfSATa4z1E714RNa1So', 'imC79d4im9wBkETVw7G', 'f7SOQx4An5vI6jPCyXx', 'rdtl66hu6pEZqKHmjac', 'kA8qcchvi1rXn23lMYR', 'eAjdOYhbX29DCgIj0lB'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, qFvdugF5ser2twG8FQO.cs High entropy of concatenated method names: 'QwpX1k5Zo7', 'jG3XV9RCbL', 'wqJXLH7ONJ', 'opwX3bhFAk', 'MDSus5WPR1tEaTyW0Gd', 'iCmqMjWGRCc89nMF0s1', 'Ai1VoJWlcY9IJTo7O6V', 'mmpI1nWVTRNmGtow2nP', 'fZf0aFWXdsvND894ma6', 'R4oI7LWj7qkxG1mT4Vy'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, vlqRUwZQwP31ejWAcr.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'rp86JgsQD1pgVtuLXjb', 'ee6W3QsUoTs0BgooyAX', 'at7gmWs58BdS1uoQeNR', 'ccJWt8sI2Wa1xsrBSFB', 'UApWOasmxO4ZytBbCZZ', 'RyVcd5spo3NCQy40LX2'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, GS0E2YMsUZGI59VSJi5.cs High entropy of concatenated method names: 'FR4wu8ZJ0u', 'D5qwD8MX58', 'hXYwFowP9s', 'OZwwqw4PAY', 'FArwoXRoHM', 'jx2F2xwTbfigIcbTcnS', 'DDCJQJwileb89DHGo5X', 'EXFhsRwA31WQ8BwoOMJ', 'R57IorwzFjjWqlShUMZ', 'tHiCI2ZuMIrxJOeitw3'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, NZS9H4M339xZE4MdcG6.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'dL5mpsJ93o', 'mVZm0FSYwB', 'pNJm21UBRg', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, dSkjfSgxBEqFa5wHsJv.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'kjKCTqhRVF', 'EcJChEADDu', 'r8j', 'LS1', '_55S'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, w56bXom0dXEriIhivOM.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'denUDCY5SqMZV2SLWAX', 'xKoADEYIkolCTgYhjUw', 'Vw1g31YmmuYFSjLpEVE', 'zBm6gOYpmOaalNQeYVG', 'lV1RTrY2fqpFThg66ec', 'WxpX3nYFO5IylQDipNb'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, NlYaCyFyDDPbDXoZU7h.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'npHXl1hCuh', '_168', 'HVMarXn9Lav6kmOdDOe', 'HPrEK0nO5LihL7G6IBh', 'hZHicBnNGg7ocMw6uyE', 'iGn3DdnDe2Ng3J71oXJ', 'kBrw5RngPyAdcp3Ap0e'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, blgrJxMa5i9HZKn2PMH.cs High entropy of concatenated method names: 'MkwwXXxbGp', 'V70wpnw4Cr', '_8r1', 'kr1w0T20ih', 'tUrw2ZPByh', 'U1gwsdLkub', 'cUMwASYBXx', 'oMN1r9weGT4ypUqGCy3', 'phUSW4waIvlfICHtiTk', 'xxlYpCwShmaj7Z0rZXF'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, OTkde9yXDnDKumBGoH.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'dxHYaVRY361Ldrx43uW', 'dHWFBtRrl72eXA5ybSe', 'cEydpdRt2hJkGxas5On', 'lPBpkCRKw2gEmsVtI81', 'dQtpmoR16uRUc5kg1Mv', 'BRsfajRE92TfOO8Talp'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, tSmyd9a5Xm8JNoR4mW3.cs High entropy of concatenated method names: 'uHPQdDTQDA', 'p6UM4S0JXeTHFWEvkOX', 'ApNnrN0sEMl76xrSlFN', 'Itr1550vVMhgs7oX4Dg', 'LvJgF00bwO2RLFEX7EL', 'HU5qGk0RSLlTVbVI0fM', 'MqxaxD0YhxsdLTVRqNB', 'xX50NL0rpB5pDqqyP58', 'cuc94v0tVGjZauX1cEU', 'gX9OMF0KvVXKwyl8OTb'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, PigKVaFzDwydkmCEZNB.cs High entropy of concatenated method names: 'rlv0RypVv2', 'Xna0cuD8uS', 'IAt0m5i2eK', 'b0b80QyZ0MZyBphtOED', 'IjfmZuy6c1I9TMJiSxu', 'E3uQY6y3FdR9isvxxRd', 'PWqpdiywR5FlKF1LDgr', 'KbE280yQBH64SOXLDwT', 'PJDorIyU5MHDDl5XLVj', 'BNbpyyy5s4ObVysZtY3'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, H04jjeMoCO4LqIxl6lq.cs High entropy of concatenated method names: 'kyhgLxwLgN', 'plZg3pCmPl', 'iRfgvr0GbY', 'y4Gg4Ku2xn', 'LyCgBUh10H', 'mr8gPVduX5', '_838', 'vVb', 'g24', '_9oL'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, owmyYYgv0am8u8ZaDSG.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, ek1B5GeKtoJn3aMbsT.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'vHE1uwUSD', 'xW9hPgbGHgnmG2KYTHa', 'tsDpdRbl08LQku0dqGU', 'CZvgXtbjFGr766SfsNO', 'rnEXsPbkZQwkpT15601', 'v87vkYb3XENMUKPqLfu'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, bke20pmO08Fq6cnxQ7r.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'nN4apItIc3FGO5qkUTq', 'FKM085tmKiApfHqDK3X', 'opLS50tpLTos6ZEOiNv', 'o9t4wUt2llJlt2JVJxr', 'gGGwfPtFsChGMchjqaI', 'GuDahLtdNwmFubvtJPi'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Evl3cAqOFiVg9mM2ClZ.cs High entropy of concatenated method names: 'GQVG9v9xht', 'kbiGgkNI3N', 'lcxGwPeWYO', 'XjSGbVZxTB', 'pmeGRD4yCD', 'kqUGca3wkP', 'Py5GmgClAO', 'PbSGnmItgS', 'LGUGGtN3Ko', 'oWwGKVcImB'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, By73cFaHvpBc4HC8PrC.cs High entropy of concatenated method names: 'AdwQzmgoxk', 'pTJt7nmgNn', 'yhlt83eyvN', 'NNdtkZ9vcc', 'RdGtQkK3uj', 'pP8ttFf6M1', 'QxdtJGYbfK', 'RkftYHMnRt', 'wNRt5m1pJC', 'x8YtX4MraO'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, FxJ6QNmnwPMo7OvtXq2.cs High entropy of concatenated method names: 'xR08LtZTiQ', 'zqU17N1bvfaRrf3t8DB', 'iu9AjI1JABCv12Qk0l1', 'w9vEn81u6sCbYmSu49u', 'iMZjko1vkTMU6V1s1Ns', 'OL0kh81ssuEWMfQmStL', 'QEPvXa1RyFaGkqtG32m', 'w2HTdi1YJQLOEyYftuA', 'NMU8vTNd52', 'mWEPaF1K02GRiZLoY5r'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, mhpvIirR2cvRa7E9Pf.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'obsUSkJowlvh4XU1pHw', 'zRj446JTjN9yD73Txub', 'km4rCKJidnVYWtN6pwF', 'JfRTJsJA7MjUorNOm02', 'durCPBJzUOrYUSbeDVM', 'dEWcJQsuHwIREdCyL4q'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, bHbkAe0FcDZuHP4qInt.cs High entropy of concatenated method names: 'o4TkuCXLmIYZTPHbyIr', 'kfrRGCXniwA6PePojAR', 'iecVwMXWmO7ELxcSZEB', 'nsdhk4XHPesLrqTXHkx', 'dtnu9YlZiF', 'PRwgvgXOqYAZEfc1CCG', 'mdcTRZXNJPJoRi9x7jk', 'gxJOpeXy6PX6LPSmS3n', 'rRTNgTX9Ljl4LtOkxfs', 'nFbL5SXDs62jAkSGhwe'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, HA0jxummkOGQ0ZZKu2b.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'Ae3p3FYhiLQGVp22Fgw', 'SKPx4LYfPH5c6OCKbdk', 'I7uaC2YWJPNky3dcwVX', 'LTseR4YHUbSsecOrFxR', 'MUbrXXYL0XdFIeWwpjc', 'bG6jj2Ynb2i79YUmFgP'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, fMKenYarA42w2WuhMuA.cs High entropy of concatenated method names: 'zPCYXYSHHY', 'Ab8YpIYWTS', 'OwoRNDS8lMLKQeZqrOZ', 'ubvPslSoWmV7xclu7TU', 'bBcu7vSdsFxG3b5wyxn', 'lV9cLFSMCeTrFC5aQRh', 'EZCYH81jIU', 'grkXwJ4u0f5ixGK0qYH', 'KwA6iv4vHZ2Qk4IRd5B', 'RDjnWISABPKdvHIjY3C'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, r2Bw81mU2g4lQVpaIFT.cs High entropy of concatenated method names: 'YMek8pRdMc', 'TYFkkbTRX4', 'Kd1kQvsJMO', 'pnyLgq1FlT8C4CVBlGl', 'sXxLiS1d7XbfEIAvulp', 'QNPihS1pDYaWHmUOZYu', 'GLnYrB12wQB8w5odnUW', 'DsDZNI1MitgPu9QJ1Fs', 'm3iDGS18xrbVHITQtdX', 'r0HINF1oel56XOOU8OL'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, mXBbRbmEy2xiM1UUACi.cs High entropy of concatenated method names: 'HK18x4Aug9', 'LkCHAy1jCkBo1SM6URv', 'X7GTxy1kPeMLToCMqn9', 'YdXXic1GIQEmR4SB9d0', 'faLLPF1lnMNexAqJWjB', 'NPXCDo13MS0vKYy47Y0', '_3Xh', 'YZ8', '_123', 'G9C'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, kVEuDGF1SyuD1e5MA0W.cs High entropy of concatenated method names: 'tJdPCeyjuJ8F8CNo8QK', 'JaQgesyknf38uVAKQtU', 'KxJU43yGlg9QS6L15YU', 'aHOaHrylqySEE3vrMph', 'IWF', 'j72', 'VXd0HfJ5Mp', 'ckx0y53KAf', 'j4z', 'aTM0iCCRRP'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, gbJdVhaaIagNGuoITLx.cs High entropy of concatenated method names: 'DCNkvRjH7K', 'rLTk4FXFGK', 'oY7kBYKshr', 'j3qkPGLM5A', 'eQTkfWg9V1', 'yOckN74fmb', 'u3bn9exS5O5vT4Q90v1', 'WGwCr3x4PH90AowC4HE', 'pAdFuhxe04Iy2fa6LDI', 'nReobgxaj8fcTYssXu0'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, xK0lWAaLgeioh5oXL5h.cs High entropy of concatenated method names: 'eo7tDORPOl', 'tvOtFjwpf4', 'XYctq3V78X', 'oyQtou9r1h', 'QdMt9rVg8g', 'EBRCW7euqboCdC0QVNc', 'ws6MVnevyEfAFfTk2YS', 'isVkie7AvWMWJuw1RrZ', 'uu2QXv7zAuUtDpZv3pi', 'RVrjrFebiyJFT2G06wW'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, y4LFEImfIk4p8nqxTfb.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'zr4BnvKlJVnL8Tu74b4', 'f0sfqLKjjMw0mgmcpPK', 'RibU0wKkd63LChr3Q8M', 'MdwcyIK3VflswbwVE8K', 'TjpX30KwPExKhjSEeQv', 'QXhwyWKZ9xSZLoU6YJu'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, aJhSi2qJ0h96BUl08RX.cs High entropy of concatenated method names: 'ydpiftYYu1d9H', 'dL5Jio57KDDpYRZ5wFw', 'JeNAj05eILTTcUCKFin', 'mpP36o5a3Z0grOAR7Cx', 'NW8LEh5SnXXMyAgqrg6', 'wRt8Di54IynSv5YoLRx', 'EakKwr5BvOi1AtPTi7G', 'YvHARX50HLQqvc3TMPl', 'uMEmQg5hnx8SFjMqaRK', 'JZ929N5f4SWhxF8mfCs'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, XsxJv73VDyfZNs3OMp.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'DVLSZdsS1kIKSG2eU1a', 'a8TUAys4jAha0BYCtf3', 'HeyJnXshqYG51GbP8sB', 'CcYseFsf6DHBYL6rGeK', 'fTrPYVsWxDBbU7461ZT', 'ujD3lWsH7Zm6VDj03iN'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, TFHhWBq307YNEM9XoC.cs High entropy of concatenated method names: 'tTFExbRe7', 'tArVccXt6EQ8nQDvgv', 'UY7XIvqTHZ03vXFsDA', 'spsf2pVQpEaV8HtCRl', 'IfCAN1PAm3KX61UvKW', 'MgEEM5GHPXo8FMj78F', 'ehskk0TtI', 'ox4QLEl2L', 'XqwtPs6YI', 'XLiJb0BmR'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, zNfggi0TKHU3h0ejY5x.cs High entropy of concatenated method names: 'UpJgRY2fn3', 'k9Rgc4xSqG', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'dwZgmES5MB', '_5f9', 'A6Y'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, T2euL90nlQnc8g1Gqx9.cs High entropy of concatenated method names: 'AAY9vEjMJn', 'jUx94pP1Pw', 'Rbd9BAn8rs', 'GrOqT3jwIF8O97hAuvp', 'XRjb9wjkAQfHYoU6eev', 'juRb00j3Cr80njJOX2p', 'X5dPQ9jZWPZhyPgo1po', 'v0o6kmj6HgACeUoMSBx', 'wkbLJxjQVM0MbIDET0d', 'QN0NuNjUKre02b6Jy3Z'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, wCfM5yMftbsogsD0YtK.cs High entropy of concatenated method names: 'iw4bpukoNh', 'YJeb07NwRH', 'Kddb2vNavk', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'kITbsuRCTV'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, asZ9DE1ccM4YKcHyXO.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'c3cldtRUXMGicFKRvO8', 'wQhSXeR5vGpKZip3yMb', 'JuiRkJRITNBjPakYqK9', 'MAuxdTRm1d62XNDe5ou', 'lySetERpNhS2xdsxqx5', 'eHwWbZR2BtBKIoP7qQl'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, rsFBbmgJ33m0WqROnwb.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, diE1NG0herVKOKEhH0O.cs High entropy of concatenated method names: 'KG8g7pMNWU', 'iQOVfjjTw6h9KvgLBAy', 'kemDwmj8yWfhVaCpbp6', 'upYOdLjoS1t2qcnI6c0', 'boUlCZjijxjE28IKkUe', 'iLobq6jAuQp8Nwq6efi', 'JxDjqNjzra4lUmrnBga'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, kScwTgWlQTYNUx2whp.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'pP8DltR7OmaTNN7jhig', 'pygQKGReRaPororfoZL', 'Hglp1IRaY2EIceH3Wyp', 'EOCgVHRSrKoTVm9roem', 'uJGd8cR4E00xyWp30SA', 'oHMUMJRhiSOU9dnvihP'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, TQUNjMMMkxXor8NymWG.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, hNYBPtg1B7Yhs0fKEYA.cs High entropy of concatenated method names: 'LVsTgIXgLi', 'pveTbTQU8E', 'g0BTE8HTha', 'rlbTCSdLmK', 'jNDTTeDWtP', 'HivThoNATk', 'FFJTHQpfQl', 'oLDTyoNj7N', 'Yh2TiOtXS5', 'xFATZTKm0t'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, zJuQfFF3KgI6yXhl2fK.cs High entropy of concatenated method names: '_5u9', 'GVRXTBj4W2', 'UeF07PnND7', 'v8yXYZhaTg', 'VSI9YILTvJTGdT7w95a', 'So43pyLii1roQ9gapOh', 'qT101RLA0rCs91m5oUc', 'be7sDmL8bspXhU8jtpb', 'dRAELKLoSHHUwtPwdTO', 'nlgyFvLzeLKFRu86kGo'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, ip8Bkt0X3UG3hb3ABuB.cs High entropy of concatenated method names: 'rvGb7dkRFupEVniLbeY', 'EXXHJXkYOU0aooiCsuE', 'jXSdBjkJV5MQ0hEcydx', 'rbX6YBks3xZIZA1Z40Y', 'g4Eo7Mkr3emtn7RKf1Y', 'T8EVDUktx0Pi6fHrg3c', 'nVGkghkKfDPlLaTkgLw'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, cdTMiOgks9X2hco0roI.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'TnGE78WY49', '_3il', 'CQmE8lwkI3', 'oueEkFfe7u', '_78N', 'z3K'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, xOFT2jm1PkFksqZNEPX.cs High entropy of concatenated method names: 'D3xkZcrcTu', 'vRMZWycYFarMffslkh6', 'DpXRmUcreUnjSTf319n', 'Mf56VZcsDn7KSibAvGx', 'sxkCJqcRNUYr4J1Hn8U', 'zTikB1ctnVQghZ0RDUT', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, a7HAluMdPPpmLOxBBjr.cs High entropy of concatenated method names: 'msNcSNt7bp', 'gXqsCbQCU2INdrThoZG', 'jkUfDbQqCsZuIWf4HdB', 'XOPaO9QDjfLUZdFVtDx', 'wiilRiQgpojZBqodxmn', '_1fi', 'cUuRPBUMn7', '_676', 'IG9', 'mdP'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, Jt8CxxmJ64G8yUjnbUT.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'Bx0Q0prhtoVDraC8RUn', 'CafRvxrf70NemiEC8FX', 'qVYjMxrWmtubic5QZVg', 'PTwKQqrHib1xs42KpYE', 'dLMQUYrLfeNRTePQwPB', 'mEp1exrneS3DNEhQFkO'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, MrZfWrF6t0EjslxUXd9.cs High entropy of concatenated method names: '_223', 'RrPaJSWSrjuUBG5SXL0', 'y8LkdGW4EsMw9gO6D63', 'bLnGihWhbRBTcB7oP5N', 'WvVqIfWfv8J0g8uWXwD', 'ftMpwNWWX0XfGkeDasu', 'S8IFGDWHp8g0WIUUCJa', 'xVK3VxWLVpiufxZEoUj', 'lxPQBJWnOioBZLTMJpJ', 'B9p7dAWyZTkF1tCSSZQ'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, rwQr8sMOa8k6IjC5GbC.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: 0.3.hx1hwVZIjy.exe.75ea531.1.raw.unpack, gwsBrqgAcTyaRGRXvHY.cs High entropy of concatenated method names: 'wthEO6CAaJ', 'Il5EM0N1sS', 'uc5EWlunPj', 'UY9EjKwMFs', 'xbQESq4cRs', 'YSb6hwNhNimaXnaipED', 'g7IkasNSSekwuRxcrNk', 'rBnYODN4veUVddgvCvO', 'VxDSfHNfotOQY36d9Q4', 'y7lhNQNWVdyaUlxEHOW'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, vnCHqHm6kXEmGFp6Wuw.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'FmtUAarNBf1C05oMQs7', 'j8cFsRrDlBYQeYWFQ6l', 'qiKD1arg5wCqQC3MTel', 'XKYVq7rCPT9VUkU2n8C', 'AM1eKBrquOcYpogES27', 'V6J5BqrVGs6l6tJJMmu'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Wfn2bcmhbKTlVo0H9hd.cs High entropy of concatenated method names: 'd5C8NqCqIm', 'U9237R1ynAgxCuvMQAK', 'N8Z4Gl192rorKY9xtlG', 'c0vobW1L9Pld4XwAtyT', 'Wgyv341nNGpA3n9xjxe', 'CrfZqk1OOFC0JBKaRyk', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, QotFw60KFwuSiKwGc0W.cs High entropy of concatenated method names: 'PnvgtnMWG1', 'jpqgJKp8Px', 'vOWgYUWxpJ', 'guTg5JbAOV', 'u57gXJ0uBw', 'bSXgpOMgiB', 'x6Sg02ah0D', 'Rlyg2DwkG6', 'K7ZgsN1BnG', 'Jl5gASLY5U'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Uy48Bwq9FymnVapyP1i.cs High entropy of concatenated method names: 'cF958u5OZeGK9ll0yUB', 'teiP0i5NUlSGwBWpWjv', 'Tsdliq5y3aR4xyMRry4', 'avYGC6599jMs7m9A3WE', 'ID8GCiNTYC', 'uGbGrL5CafyP1duMigL', 'sKw8Pk5qEm9jnTmgCFW', 'ACm2jG5Vl0YY7yVX6kb', 'tnJBcn5XsZCc0xf2trf', 'tpAB185PKqV2eGnR3cZ'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, kcfvWVm5GjT7Ex2JtZ9.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'TxP32Yr3hN2dTV9cxH2', 'xXqAlfrwYZ20mZ74Wh9', 'N0a0PirZ4YTWGMFZvs3', 'UDOUknr6tgERQPqotJ4', 'cSv4LnrQUjp6w1FTwih', 'm2C63qrUnWlwmGI19KA'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, NxRHjYguZSjAbikVLkw.cs High entropy of concatenated method names: 'Dn4CxxyDml', 'UmLCMoLVQK', 'vbpCWVU1CJ', 'JB2CjsrxYj', 'v0OCS5VBVA', 'avXCa91lCk', 'RNKC6nNOT4', 'zw9CUkoikv', 'uiRCr2cPK3', 'yWlC1dJ1ae'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, R7HQWZvvvsbXH26HiL.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'dcNfMERMkjjGrVOApaU', 'rfdJwkR8Qf5bEmJaYNd', 'rVtVc9RoS8agy1YxV5f', 'VI2XDKRToaCobMguwPc', 'Shc9OkRi6BVL56TLklA', 'CgAhKxRA8XD4PtvVO1I'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, PWURjHahk5NpeY7H55F.cs High entropy of concatenated method names: 'jYSJmjepo8', 'ECsIWKaibu9YD2bwBQT', 'WtSwhZaAVCBxDNuY3QI', 'wH3qO8ao0O0u0K444Le', 'BtnxypaTBiqsvibvdQD', 'pgdM1ZazOXVwPM7R8RY', 'sMoxI4Su20JwPjtosbh', 'EmGoYXSv0MYuB6QKj1h', 'qBnXO7SbribdOL8q3Fr', 'oXjrgeSJ6wQYljjn3R4'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, hkPU9DF7lvaIiDDnQnm.cs High entropy of concatenated method names: 'CFFpTLF2rc', 'Ad1ph76gMp', 'MTRpHjYR56', 'aF4BlIHQJXhNGyCCdL7', 'PbqGULHZc9D7pR5oEnX', 'h2q3NEH6nf38BJ5LGu5', 'YGDeJEHU8gigqrEJxx6', 'N3HpYvBihe', 'oaxp5XW2A9', 'Qc4pXhwXrQ'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, IKgGiT02SGSoXMhlwuR.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'f93goSsxxo', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, LhnSxbmW1eVEZAlUlrt.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'puZlOXEVA040K6Xc89y', 'OYrm7CEXVautwmCOyNd', 'aVhvhvEPAY0ecnWswxa', 't62M8QEGTnqpVToTEkd', 'DlxKjpEld1qayJWIbxx', 'Bbt7LgEjdITayxnQy8I'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, vunj0gFZoPiJREnWYGW.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'SOHXjUiX8I', 'IcP0taYY5E', 'puFXnKO6NO', 'SQfkHInB1AttPxatn9M', 'cTeNO4n0j6v4ljRP5xl', 'cvBlKXn747MbQPitb4o', 'Ltfo6wnenVsa6TSUmCn', 'RgAjtina0bh2dNrVlc1'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, O6Lde7MxNWUZ7Z4PcQf.cs High entropy of concatenated method names: 'N3lmqkrs5B', '_1kO', '_9v4', '_294', 'qYBmo3Yc6y', 'euj', 'wiem9IB5rj', 'sRymgOyu6S', 'o87', 'rPkmwwCoTj'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, oKn8xpg4clKunhPgvJK.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, mUvl9jmsNmuXm7xGaPU.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'oEL0Vutyt43HupaSpBR', 'VsdICSt96LRKMXhSbB4', 'GaKbuKtORcUoGltJr2H', 'Kt5IuCtNVkZNpioiGaC', 'iI8qhFtDnImhrjjx5Hw', 'NuOgdwtgAX0s3UxmYQv'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, j8eAhRa4LD1CKXA25bK.cs High entropy of concatenated method names: 'c7tQK0Rbvb', 'YiWQOnbAun', 'ibtQMpAvA9', 'FCPQWPYogG', 'xCVQjsLdQr', 'lDtQSu2hce', 'AURQah9eXv', 'CriSwsByGebdqo6JLG6', 'eb2SdKBLBKa1dcFPAVh', 'zqYUArBnR7tKhTWQmQK'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, q8W0GVmy7nsg52YT3xI.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'h2gQkVEWM45IhgONqOT', 'NJnnPTEHh5qxpwkLDWP', 'oiOOe1ELyUTqoh6upmo', 'QB0NN8EnhicV7pinFqG', 'Fe7GmvEyZ1x87SEKfdX', 'e2erfIE9mSrTErNwaeJ'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, soLsZEVZHQBMPvvwN9.cs High entropy of concatenated method names: 'bFrMb3N0J', 'LEiW4OwaE', 'AGKjlE05o', 'igTLhTvkMlp8N6SN7Mo', 'po92Nnvl8eS0RfifMj9', 'OIFQDIvjmgcWq7DlKk7', 'qLlqwAv32JkjtdOF1El', 'tTmXVvvwF8YMwjRetbb', 'q3mMdPvZWwLmOrIgUxl', 'BcK8rMv6WQLiGs4ZEbt'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, roRPGwFGDHYRQtx9mMY.cs High entropy of concatenated method names: 'sg9', 'qrDXr7IhgN', 'prQpxwu7cT', 'YPqX62Hlv2', 'cd3V0hLmIpAmdf5XlmQ', 'PunFA5Lp1GytTa0qPry', 'WxvOqsL2iiR0C89B5PS', 'cnRCiNL56LJPR6tZ7SP', 'F2JWOwLIGXeuijSqAtu', 'WW2u28LFYAC08dfwOFC'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, QMHZIm0A8SWxabCqvBu.cs High entropy of concatenated method names: 'T329aSfHFa', 'ALL96vbGLv', 'ds89Usevwj', 'TS79rQfjBj', 'GNA91rTruI', 'QaC0OPjDEcHnYnqEEyl', 'bNuycujOH6GKZ7NmpIb', 'QcvYVVjN8xaug6tRoW5', 'UvPykxjgHeOUZjneMME', 'MHrkxijCAtsOddAeir9'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, BD1Nbgg6XAElvj6lV3c.cs High entropy of concatenated method names: 'xq4sWt1uhw', 'gl2sjhW5wg', 'Nv4sS4fJwa', 'BNYsaUtKGN', 'H0vs6P3DTu', 'wV7RLY9A6iXysOGW2Gm', 'JOOdqq9zVdk8gy0vt8f', 't62oQk9TdroVAHtFK7K', 'JIUCwX9iktRTI4T8V9o', 'zTlHTXOux01x73DBT01'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, pv4VVUm7GLr6yoQpcfK.cs High entropy of concatenated method names: 'AjT8m4w9Mg', 'QlT6LctSwPf8WjnU8CR', 'rbHtgDt4IptEd6o94aE', 'OCSpV8temX5yO1YRLiV', 'fuQsS4tat7wBGsDYi1T', 'S3YcEDth7lZsUMUnT8d', 'XbbYNttf9C5WTli1Ytu', 'ufoxo0tWqvUn7F3NJGn', 'kB4aTKtHNvMfjMxxmWn', 'f28'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, sFs9ZjuC63RRmwSFYQ.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'GxLsXLRDMwmgRfjl32t', 'ucMG0DRgxRpRHQ473ci', 'Qj015WRCDOaZV0WxfLK', 'fo1BbdRqKkWqwnglgo0', 'IJmjXfRVUtN5DGl1ee7', 'TiPNKBRXFeDR6DZXMlv'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, njMUk3ml9eIlMuCWR8l.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'dxEvb4tuuBqghGteov9', 'VoZ2FQtvi8GTg4qK804', 'T4gS8TtbV4By4STu5q0', 'fQUp7ctJKbT9Do59EIg', 'VExu2LtstDmfVYfUvSk', 'bNkvsjtRL9IFeGtjgIU'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, tB1vNrGJTuVaSWOW8R.cs High entropy of concatenated method names: '_66K', 'YZ8', 'O46', 'G9C', 'km795PsExZVIgnZ3wqh', 'Due153scQYNxGMsHoYV', 'cmuQbFsxymqBppD9HLu', 'bdPJkYsBKaOHpiFO6li', 'd3kprls0CI4PYDQQG6p', 'I6hg0gs7VYM8vb35WnR'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, o17HxUaNNJfqbeiKvOE.cs High entropy of concatenated method names: 'RW6QxJrICs', 'OhoQeE9HgI', 'ObRhuJ0h19DLcEJcmgp', 'StfSTL0fSXNju1wm3Q4', 'H8r6V40WBEWvb3K0FZV', 'VSXtaa0HC4bgyRSocGP', 'ISsvWF0LP2TXLH5sppd', 'vjJueC0n1KpPEFMjByd', 'lJHN2S0y8bgyGLRRVCU', 'XQHmQm09psv4j0txm9l'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, hUSekDaTKNsB0H3M9vU.cs High entropy of concatenated method names: 'ivt5gtPJTB', 'A59pAk42tC5TGkGhnJ7', 'HORRgM4maFtK6yDy3uv', 'FbMCUS4pv8pbCo0jp97', 'lC843r4F1tSvKU21dRb', 'TrJLUL4d5axg4eRYdxL', 'k8v5i8xW32', 'jER5ZcW1tP', 't5M5uF5ovR', 'zZK5DgGmWj'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, zTRso804kvSwNSDiWGT.cs High entropy of concatenated method names: 'V9T9uPRy5W', 'coc9DDwZVw', 'HfKb5JlMn5Fqo8xkXOt', 'vOqZXGl8btmv2VdLPQ1', 'eKwPQFloL2cNwQb6tXt', 'pQ7pPMlTbA2YADHX8R7', 'f2RkgGli0sMsQP0OiIt', 'HRYHgClAXijdPDYZ1EP', 'je1YKwlzuncsCdns1W1', 'GDTtYtjuOLq4nWZAnYl'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, aZZd6iafVoab8Pu1w8V.cs High entropy of concatenated method names: 'nwttxD55Pj', 'NvfteJv8DJ', 'TcbtznwcQa', 'GbhJ7N4Vui', 'kINJ8OIo24', 'hFOJkTDmTh', 'mXTJQ9ssLk', 'lgFJtTPxS1', 'c4wJJqJjSZ', 'aU4YGEe8USxxCaS2cg9'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, xB66JL0Y8VkZ8iueC54.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, PZ8W5dFCPiDo1BgCe4D.cs High entropy of concatenated method names: 'L0vX4VEHuh', 'bhiXByqcT8', 'IDaXPQlaGi', 'OoPJD6W5C6vIylMMKEd', 'reraImWIogbRCexk9PS', 'Vq5uACWmnFEfe10mtXS', 'kudVMQWpvpfCJkxyJjV', 's2FLLqW2aWTklUQvHIK', 'VHLACVWFBLukLJtZRCJ', 'VYfnZrWdBL8OPDqAFFU'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, y2n2CRFWTdq83CtR3Vj.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'T3c02DLteV', 'CKZX4kK18u', 'lVP0sFNJh6', 'S2bXFhjQ91', 'nyfvqGnkvWJZZ5qOZHQ', 'Sx7S6An3T1yUWFvEpO4', 'lwT7olnlnoMWrsnmuvj'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, JghDTQmZWfdHFwqvbLy.cs High entropy of concatenated method names: 'zVrk2ZPiTP', 'AG6ksAZ9UF', 'RJJlEWEckorpd6HaOjS', 'X4BdnDE1f29omlrpZT5', 'EYAdjlEEgdaCU7DPSW2', 'IjvmI5ExGxkgUYD8qaD', 'lhYSdCEBwlY9TZtFGXw', 'GOoX9ZE0GEQ50VfafoV', 'LvgGXnE7aOSOcwHBpjo', 'HMcqnLEeQCl0MLoWjru'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, JV4Q98Fl1iePRVdy3ms.cs High entropy of concatenated method names: 'gVbXf2R8e9', 'Ey2XN5writ', 'xnDXlK464W', 'w9bXdiHsDM', 'iBRXIhgdrv', 'a25lC1HYJKSGdvxhvI7', 'RuAHAAHrFh5qWskXtb7', 'hnMRBJHsVWd6LrSgbQA', 'cME0iEHRA5kNtKIO2Yy', 'QPxsIpHt6eDvrTEEC9Y'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, llSAr6aEGUhHj9SKnqa.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'lxIJMsmqhT', 'BPRJWsGBiS', 'weHJj9d8bn', 'zynJSh54sb', 'i99JaN44Lj', 'j0vlZXSKgrWWGMvJxpN', 'b35WYnS1M6XArGU7Uui', 'u7dcU4SrHTHVFQp7Lqu'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Irmmb3g0fKMI4Fv4Tsy.cs High entropy of concatenated method names: 'm7osHFhToE', 'Ur27Bj94CQKvg74gos9', 'VSHrty9hEJ9uUDwrI0S', 'Bfa08f9aEKEFh6Z6qya', 'RrYNbq9SME1Y84L6KbW', 'GFb0nsepXQ', 'FTf0G6DXEE', 'aUn0KyHWcD', 'XNH0OMX1ae', 'eIt0MpeL3n'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, N0cTLPFktSDU7k35UCI.cs High entropy of concatenated method names: 'O3UpK3Pjtg', 'DYwpOk2ANP', 'LZHSwdL4hkWRaInJ6mR', 'BajmT7LhOF2vO2dQeyY', 'QrvSEALaX3c1ZV0WLLZ', 'E39DPWLStqbrfSUEG48', 'VSQ3VoLfpdbbYkqkN79', 'o8DPcMLWbaJOZ3Bc7PB'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, txNw4GMA2Qu1Ml2fdjr.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, UFJ9QDMSepqGWiaFfWQ.cs High entropy of concatenated method names: 'IGD', 'CV5', 'b2Jw9cseAZ', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, hTQoiULdHtv5WNWv7Z.cs High entropy of concatenated method names: 'HUK9eblgt', 'bDRg4cxNI', 'TV2wGY2K0', 'IZBbmaKKL', 'boqRB8Vyv', 'o6yc0tvtJ', 'QNEmP6PtM', 'iA5MAvvteUqQ5Zv1TZc', 'e2TyDtvK1qPxkRe6l93', 'e6EcUOv1K5MmIO6NZib'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, rM1mZgmSSyqt5W3WwKn.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'l5761DtGupieLocOuuS', 'JEij97tlk2YxYbq6bwX', 'LngVTStjS5elL5wr4uV', 'HZwd2XtkVa7Z5u7VugB', 'udR22Nt3BtNbO4nWlk3', 'p55hDxtwSuwFGVjoCFT'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, sGyx1bFgI4Q1HQYgW5a.cs High entropy of concatenated method names: 'hYy5raH1hg', 'ty451chx2O', 'VgQ5VZbPGL', 'Plt5LRcrjc', 'dq053q9sH9', 'Wfr5vR94ZY', 'yslXvFhgBbDNP185I72', 'N4od89hNue94uJFFjLC', 'KpduMghDxjlYycx3BqR', 'LMZFgOhCir75OhaVRNy'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, LnWvPEmqm2itq9I7tr7.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'zWwg2rY89bg3VKF4SQ7', 'dABdX3Yo00Os3DRFYBw', 'eQ9nrwYTINoalAWelGN', 'qfwklqYiukoGuGE074W', 'hfW0diYA9tjRciEajBL', 'yb3MW9YzMMtxL98kciB'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, ahyQAogtidSB3ZFDonb.cs High entropy of concatenated method names: 'yF2AO9Uw1H', 'UGxAMYMtZJ', 'HrWAW2qwAN', 'YFrAjX0OfT', 'M6VASh8qeE', 'UU9DIHOGTwxLvJigoJl', 'zqxsoCOlqUCFOFPPcEj', 'yXcE3aOXOmTmmWBjoFC', 't7nGD0OPAZrN7WXrMZT', 'W2YBLlOjinyLJRjIAIh'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, T79heG0cuWqx43acTEe.cs High entropy of concatenated method names: 'n9F9fAbZJX', 'Aed9Nt7PGH', 'Okh9ljlelI', 'CRQ9dhYAs9', 'J0P9Isjj5o', 'NIy9xdAPAK', 'ihW5ZTjmVNI0UXRKc2X', 'hGcyXbj5HEeUHfCZS1e', 'BERR8kjIY68WaLPgTeS', 'jhaTIgjpLT3M8RPeFW1'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, HTa45HmTQh1jiU1kr7i.cs High entropy of concatenated method names: 'RDUkqnKKAm', 'rnfkoxOmyG', 'oVyk9fCGNK', 'KR5fPLcEx4oZQOedd8O', 'YmSnUAcKwD1qyXThUNk', 'ESKcBmc1La7uVnqwFYc', 'lnAuaIccyrfaHvla1tQ', 'Y6BG6DcxYvoJxHOhT0y', 'HnIalycBO2GoVc4eWje', 'fBSH3cc0yumIgRcySip'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, NIYbYya8XgtwyZW3hCR.cs High entropy of concatenated method names: 'yJotE6XduX', 'cHLtCQkDcA', 'ALUVjc7yt37Tv9TmxOK', 'KKgMim79FKSl5M2mxlP', 'zEQ3Rw7LVr4y0Bb7yVM', 'SKFZQu7nAAHlMcip41Z', 'YNyNlu7OtyTsgSOCb9g', 'OyEVPc7NxWa7iHv8WUu', 'SK1dQc7DkgqEknkHLYE', 'jOcUm67gItIZwHqWYfk'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, MIcVE7ao0rudndP3xpE.cs High entropy of concatenated method names: 'v3nkg0uKvJ', 'RdvkwBP910', 'OpvkbTOL3N', 'sNCbpGcXa1fKmjh36gr', 'U58hF2cPO40OGTiO2C1', 'mwspX9cGspOLQR40LRY', 'L5e20TcloXsr7gKBbh9', 's4jDY3cju2e4UEBVMPh', 'nd0JjJckZdiAPjVjnEs', 'L1GT2jcqfw7TTDWZSMb'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, ML5KOPmFf1BNYhosQFq.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'D7QH1BYCvE5eGkE1X72', 'k6SfNPYq5JoKWsVE3Kl', 'mq9G2pYV8N1nVOYCi7l', 'CjgBXXYXHo7BKXqKy4q', 'f05EITYPI1Zmvnjj1jM', 'd67jSlYGXxXuoBgSVe9'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, hpYSTQmAAnjIQKVR343.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'tXPDMItAG21pegnF8h8', 'H3r76StzywWB9BbnPeq', 'skS110KuUieguL8IrqQ', 'j6dbqaKv3EG1yrgYSLs', 'tHfTgMKb5r5piffKEF1', 'pPCQyWKJ8fVRoSqk9ui'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, t4g6RCFsHL3gRquvDBP.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'KSYHExLBU1AWZX8w1wL', 'cGV5B0L0ytF20PXRdZp', 'qbgY9TL7tHgQpAqofKF', 'H0YpNWLeqJkkRjLLBBl'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, kYuUNVzjVhZI7ytnE7.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'USu6APYJIWQtx5dj0q7', 'KukBnXYs4VY6G4FF5Dq', 'nwhrjxYRvaLuLO7Q8WB', 'LWgliPYYlp9W2ox9jwW', 'O11HZZYrXoSj8Ud4geo', 'oTLYoMYtjYSSLrMiVQ4'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, LTi2wemChaVEKYmhn8b.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'DkW0m7rdXDWNVpXMACQ', 'cEtoxWrMbWbWkYHrPxO', 'unLayKr8dQ2o6DbZa3h', 'm4yGD7roTuRNeCgqmP0', 'OJ4fhQrTYmB1lxmhGnI', 'tBG4bvripnSijmeJTIp'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, DY4UMTEVSLm2lX2ZkO.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'jhKIFLJlyurRKuyYWND', 'QqIrtNJjFwZtbuALa7k', 'VWgsrdJk7LU7LrNQFVx', 'h1ypiSJ34rxAp5dCZI1', 'nKU8ecJwrhV3bVNbiA4', 'b8afJCJZ8hg7kVtToT0'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, FDrwxhgHnKJyl1i0vA5.cs High entropy of concatenated method names: '_7zt', 'wnVAZUyytJ', 'YAoAuCuxMQ', 'RP8ADfdWZv', 'eABAF4geJ5', 'PpWAq2tTmF', 'sr9AoalhVn', 'b6DRJsOLLCPJjkpTRGh', 'C5wdnoOn1t42QZQJWvB', 'nW54AXOWhpelRZkUV60'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, bQeChWQ0q4FfpPHee5.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'kYWLNGbiaXJvYB19uAv', 'rj6XSIbA5KJO1btYitL', 'urRyU3bzvY0ptkloras', 'q0gKguJuHE3XmRdNt8X', 'OI3bTsJvu7vVLD45sm4', 'E6AUcgJbPoucmNsnAHs'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, MROkRjMeb1sxc3frXnw.cs High entropy of concatenated method names: 'VwOw73Qsr9ltvYiVnLM', 'XMjgnGQRceaxmg6AGO7', 'RPoLL8QbxNKWpkdNO9l', 'tCs3IvQJv0POkP4FJHa', 'zMdbMhbsia', 'WM4', '_499', 'XTTbWtbUTn', 'JrDbjavTJi', 'pExbSpJG3w'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, DE8t08D9getVvBvk5P.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'OZmYYRbEe99D0Gefbfq', 'eKuQ8ebcppopmqDw5G5', 'KD3QnVbxRZ3fNaIWukJ', 'BwZhDKbBu3wkosWx8xH', 'NtUyx0b0FJsiLi7bGPq', 'nPSR3ab7D0MenDjDJbs'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, UGqngKwBxTZid3Agir.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'qg56IgtcJ', 'HeijPnbh3mDEpEJgYcI', 'ayqh8ObfLI25B0Y2wXM', 'aJypC6bWSCwH3J4kLus', 'MPCShObHZYo9HOcbTBE', 'Dmt348bLDGtYHsdeoG0'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, mUpxPYFIm2ydDUoHYq2.cs High entropy of concatenated method names: 'ICsXOIY95w', 'BASXMp86yH', 'tpHXWGukIf', 'YKNS6OW0QjeIsUIZ3vJ', 'LPHNQ6WxLdDMPi0E3Ma', 'U3lY94WB5toM2A4dDSZ', 'pJQ15IW7hplb3MyF9Aj', 'nV4XTGenTF', 'C5rXhOjOiG', 'E7XXHMA3Yq'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, MwybuNm41MZ4B70J8lt.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'HwIsMFrreDufjySEanE', 'VtRummrtAMbUg9dgk1X', 'hu83S1rKw4AjUaWXAlc', 'X3gBgdr1iLjiMDGsaMq', 'Pi4hYUrEuUEkp1PKSNB', 'nKEh14rcYDWy30F3EQA'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, H7645BMwy85qiTkj1dL.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'fgEbgmlVhv', 'mgrbwW7C1i', 'hGhbb53RMs', 'SWmbRbMIjx', 'hvAbc1UhlH', 'ds7bmNqtmH', 'CChuKD6jyGR2FXOriQZ'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, yxk2JwFmOlZgOsFMG7r.cs High entropy of concatenated method names: 'nlO5mRmA8c', 'Yvp5nQ6Vie', 'msq5GfvUvZ', 'LbA5Ke8HJb', 'WfSATa4z1E714RNa1So', 'imC79d4im9wBkETVw7G', 'f7SOQx4An5vI6jPCyXx', 'rdtl66hu6pEZqKHmjac', 'kA8qcchvi1rXn23lMYR', 'eAjdOYhbX29DCgIj0lB'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, qFvdugF5ser2twG8FQO.cs High entropy of concatenated method names: 'QwpX1k5Zo7', 'jG3XV9RCbL', 'wqJXLH7ONJ', 'opwX3bhFAk', 'MDSus5WPR1tEaTyW0Gd', 'iCmqMjWGRCc89nMF0s1', 'Ai1VoJWlcY9IJTo7O6V', 'mmpI1nWVTRNmGtow2nP', 'fZf0aFWXdsvND894ma6', 'R4oI7LWj7qkxG1mT4Vy'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, vlqRUwZQwP31ejWAcr.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'rp86JgsQD1pgVtuLXjb', 'ee6W3QsUoTs0BgooyAX', 'at7gmWs58BdS1uoQeNR', 'ccJWt8sI2Wa1xsrBSFB', 'UApWOasmxO4ZytBbCZZ', 'RyVcd5spo3NCQy40LX2'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, GS0E2YMsUZGI59VSJi5.cs High entropy of concatenated method names: 'FR4wu8ZJ0u', 'D5qwD8MX58', 'hXYwFowP9s', 'OZwwqw4PAY', 'FArwoXRoHM', 'jx2F2xwTbfigIcbTcnS', 'DDCJQJwileb89DHGo5X', 'EXFhsRwA31WQ8BwoOMJ', 'R57IorwzFjjWqlShUMZ', 'tHiCI2ZuMIrxJOeitw3'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, NZS9H4M339xZE4MdcG6.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'dL5mpsJ93o', 'mVZm0FSYwB', 'pNJm21UBRg', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, dSkjfSgxBEqFa5wHsJv.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'kjKCTqhRVF', 'EcJChEADDu', 'r8j', 'LS1', '_55S'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, w56bXom0dXEriIhivOM.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'denUDCY5SqMZV2SLWAX', 'xKoADEYIkolCTgYhjUw', 'Vw1g31YmmuYFSjLpEVE', 'zBm6gOYpmOaalNQeYVG', 'lV1RTrY2fqpFThg66ec', 'WxpX3nYFO5IylQDipNb'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, NlYaCyFyDDPbDXoZU7h.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'npHXl1hCuh', '_168', 'HVMarXn9Lav6kmOdDOe', 'HPrEK0nO5LihL7G6IBh', 'hZHicBnNGg7ocMw6uyE', 'iGn3DdnDe2Ng3J71oXJ', 'kBrw5RngPyAdcp3Ap0e'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, blgrJxMa5i9HZKn2PMH.cs High entropy of concatenated method names: 'MkwwXXxbGp', 'V70wpnw4Cr', '_8r1', 'kr1w0T20ih', 'tUrw2ZPByh', 'U1gwsdLkub', 'cUMwASYBXx', 'oMN1r9weGT4ypUqGCy3', 'phUSW4waIvlfICHtiTk', 'xxlYpCwShmaj7Z0rZXF'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, OTkde9yXDnDKumBGoH.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'dxHYaVRY361Ldrx43uW', 'dHWFBtRrl72eXA5ybSe', 'cEydpdRt2hJkGxas5On', 'lPBpkCRKw2gEmsVtI81', 'dQtpmoR16uRUc5kg1Mv', 'BRsfajRE92TfOO8Talp'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, tSmyd9a5Xm8JNoR4mW3.cs High entropy of concatenated method names: 'uHPQdDTQDA', 'p6UM4S0JXeTHFWEvkOX', 'ApNnrN0sEMl76xrSlFN', 'Itr1550vVMhgs7oX4Dg', 'LvJgF00bwO2RLFEX7EL', 'HU5qGk0RSLlTVbVI0fM', 'MqxaxD0YhxsdLTVRqNB', 'xX50NL0rpB5pDqqyP58', 'cuc94v0tVGjZauX1cEU', 'gX9OMF0KvVXKwyl8OTb'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, PigKVaFzDwydkmCEZNB.cs High entropy of concatenated method names: 'rlv0RypVv2', 'Xna0cuD8uS', 'IAt0m5i2eK', 'b0b80QyZ0MZyBphtOED', 'IjfmZuy6c1I9TMJiSxu', 'E3uQY6y3FdR9isvxxRd', 'PWqpdiywR5FlKF1LDgr', 'KbE280yQBH64SOXLDwT', 'PJDorIyU5MHDDl5XLVj', 'BNbpyyy5s4ObVysZtY3'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, H04jjeMoCO4LqIxl6lq.cs High entropy of concatenated method names: 'kyhgLxwLgN', 'plZg3pCmPl', 'iRfgvr0GbY', 'y4Gg4Ku2xn', 'LyCgBUh10H', 'mr8gPVduX5', '_838', 'vVb', 'g24', '_9oL'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, owmyYYgv0am8u8ZaDSG.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, ek1B5GeKtoJn3aMbsT.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'vHE1uwUSD', 'xW9hPgbGHgnmG2KYTHa', 'tsDpdRbl08LQku0dqGU', 'CZvgXtbjFGr766SfsNO', 'rnEXsPbkZQwkpT15601', 'v87vkYb3XENMUKPqLfu'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, bke20pmO08Fq6cnxQ7r.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'nN4apItIc3FGO5qkUTq', 'FKM085tmKiApfHqDK3X', 'opLS50tpLTos6ZEOiNv', 'o9t4wUt2llJlt2JVJxr', 'gGGwfPtFsChGMchjqaI', 'GuDahLtdNwmFubvtJPi'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Evl3cAqOFiVg9mM2ClZ.cs High entropy of concatenated method names: 'GQVG9v9xht', 'kbiGgkNI3N', 'lcxGwPeWYO', 'XjSGbVZxTB', 'pmeGRD4yCD', 'kqUGca3wkP', 'Py5GmgClAO', 'PbSGnmItgS', 'LGUGGtN3Ko', 'oWwGKVcImB'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, By73cFaHvpBc4HC8PrC.cs High entropy of concatenated method names: 'AdwQzmgoxk', 'pTJt7nmgNn', 'yhlt83eyvN', 'NNdtkZ9vcc', 'RdGtQkK3uj', 'pP8ttFf6M1', 'QxdtJGYbfK', 'RkftYHMnRt', 'wNRt5m1pJC', 'x8YtX4MraO'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, FxJ6QNmnwPMo7OvtXq2.cs High entropy of concatenated method names: 'xR08LtZTiQ', 'zqU17N1bvfaRrf3t8DB', 'iu9AjI1JABCv12Qk0l1', 'w9vEn81u6sCbYmSu49u', 'iMZjko1vkTMU6V1s1Ns', 'OL0kh81ssuEWMfQmStL', 'QEPvXa1RyFaGkqtG32m', 'w2HTdi1YJQLOEyYftuA', 'NMU8vTNd52', 'mWEPaF1K02GRiZLoY5r'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, mhpvIirR2cvRa7E9Pf.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'obsUSkJowlvh4XU1pHw', 'zRj446JTjN9yD73Txub', 'km4rCKJidnVYWtN6pwF', 'JfRTJsJA7MjUorNOm02', 'durCPBJzUOrYUSbeDVM', 'dEWcJQsuHwIREdCyL4q'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, bHbkAe0FcDZuHP4qInt.cs High entropy of concatenated method names: 'o4TkuCXLmIYZTPHbyIr', 'kfrRGCXniwA6PePojAR', 'iecVwMXWmO7ELxcSZEB', 'nsdhk4XHPesLrqTXHkx', 'dtnu9YlZiF', 'PRwgvgXOqYAZEfc1CCG', 'mdcTRZXNJPJoRi9x7jk', 'gxJOpeXy6PX6LPSmS3n', 'rRTNgTX9Ljl4LtOkxfs', 'nFbL5SXDs62jAkSGhwe'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, HA0jxummkOGQ0ZZKu2b.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'Ae3p3FYhiLQGVp22Fgw', 'SKPx4LYfPH5c6OCKbdk', 'I7uaC2YWJPNky3dcwVX', 'LTseR4YHUbSsecOrFxR', 'MUbrXXYL0XdFIeWwpjc', 'bG6jj2Ynb2i79YUmFgP'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, fMKenYarA42w2WuhMuA.cs High entropy of concatenated method names: 'zPCYXYSHHY', 'Ab8YpIYWTS', 'OwoRNDS8lMLKQeZqrOZ', 'ubvPslSoWmV7xclu7TU', 'bBcu7vSdsFxG3b5wyxn', 'lV9cLFSMCeTrFC5aQRh', 'EZCYH81jIU', 'grkXwJ4u0f5ixGK0qYH', 'KwA6iv4vHZ2Qk4IRd5B', 'RDjnWISABPKdvHIjY3C'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, r2Bw81mU2g4lQVpaIFT.cs High entropy of concatenated method names: 'YMek8pRdMc', 'TYFkkbTRX4', 'Kd1kQvsJMO', 'pnyLgq1FlT8C4CVBlGl', 'sXxLiS1d7XbfEIAvulp', 'QNPihS1pDYaWHmUOZYu', 'GLnYrB12wQB8w5odnUW', 'DsDZNI1MitgPu9QJ1Fs', 'm3iDGS18xrbVHITQtdX', 'r0HINF1oel56XOOU8OL'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, mXBbRbmEy2xiM1UUACi.cs High entropy of concatenated method names: 'HK18x4Aug9', 'LkCHAy1jCkBo1SM6URv', 'X7GTxy1kPeMLToCMqn9', 'YdXXic1GIQEmR4SB9d0', 'faLLPF1lnMNexAqJWjB', 'NPXCDo13MS0vKYy47Y0', '_3Xh', 'YZ8', '_123', 'G9C'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, kVEuDGF1SyuD1e5MA0W.cs High entropy of concatenated method names: 'tJdPCeyjuJ8F8CNo8QK', 'JaQgesyknf38uVAKQtU', 'KxJU43yGlg9QS6L15YU', 'aHOaHrylqySEE3vrMph', 'IWF', 'j72', 'VXd0HfJ5Mp', 'ckx0y53KAf', 'j4z', 'aTM0iCCRRP'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, gbJdVhaaIagNGuoITLx.cs High entropy of concatenated method names: 'DCNkvRjH7K', 'rLTk4FXFGK', 'oY7kBYKshr', 'j3qkPGLM5A', 'eQTkfWg9V1', 'yOckN74fmb', 'u3bn9exS5O5vT4Q90v1', 'WGwCr3x4PH90AowC4HE', 'pAdFuhxe04Iy2fa6LDI', 'nReobgxaj8fcTYssXu0'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, xK0lWAaLgeioh5oXL5h.cs High entropy of concatenated method names: 'eo7tDORPOl', 'tvOtFjwpf4', 'XYctq3V78X', 'oyQtou9r1h', 'QdMt9rVg8g', 'EBRCW7euqboCdC0QVNc', 'ws6MVnevyEfAFfTk2YS', 'isVkie7AvWMWJuw1RrZ', 'uu2QXv7zAuUtDpZv3pi', 'RVrjrFebiyJFT2G06wW'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, y4LFEImfIk4p8nqxTfb.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'zr4BnvKlJVnL8Tu74b4', 'f0sfqLKjjMw0mgmcpPK', 'RibU0wKkd63LChr3Q8M', 'MdwcyIK3VflswbwVE8K', 'TjpX30KwPExKhjSEeQv', 'QXhwyWKZ9xSZLoU6YJu'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, aJhSi2qJ0h96BUl08RX.cs High entropy of concatenated method names: 'ydpiftYYu1d9H', 'dL5Jio57KDDpYRZ5wFw', 'JeNAj05eILTTcUCKFin', 'mpP36o5a3Z0grOAR7Cx', 'NW8LEh5SnXXMyAgqrg6', 'wRt8Di54IynSv5YoLRx', 'EakKwr5BvOi1AtPTi7G', 'YvHARX50HLQqvc3TMPl', 'uMEmQg5hnx8SFjMqaRK', 'JZ929N5f4SWhxF8mfCs'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, XsxJv73VDyfZNs3OMp.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'DVLSZdsS1kIKSG2eU1a', 'a8TUAys4jAha0BYCtf3', 'HeyJnXshqYG51GbP8sB', 'CcYseFsf6DHBYL6rGeK', 'fTrPYVsWxDBbU7461ZT', 'ujD3lWsH7Zm6VDj03iN'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, TFHhWBq307YNEM9XoC.cs High entropy of concatenated method names: 'tTFExbRe7', 'tArVccXt6EQ8nQDvgv', 'UY7XIvqTHZ03vXFsDA', 'spsf2pVQpEaV8HtCRl', 'IfCAN1PAm3KX61UvKW', 'MgEEM5GHPXo8FMj78F', 'ehskk0TtI', 'ox4QLEl2L', 'XqwtPs6YI', 'XLiJb0BmR'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, zNfggi0TKHU3h0ejY5x.cs High entropy of concatenated method names: 'UpJgRY2fn3', 'k9Rgc4xSqG', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'dwZgmES5MB', '_5f9', 'A6Y'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, T2euL90nlQnc8g1Gqx9.cs High entropy of concatenated method names: 'AAY9vEjMJn', 'jUx94pP1Pw', 'Rbd9BAn8rs', 'GrOqT3jwIF8O97hAuvp', 'XRjb9wjkAQfHYoU6eev', 'juRb00j3Cr80njJOX2p', 'X5dPQ9jZWPZhyPgo1po', 'v0o6kmj6HgACeUoMSBx', 'wkbLJxjQVM0MbIDET0d', 'QN0NuNjUKre02b6Jy3Z'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, wCfM5yMftbsogsD0YtK.cs High entropy of concatenated method names: 'iw4bpukoNh', 'YJeb07NwRH', 'Kddb2vNavk', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'kITbsuRCTV'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, asZ9DE1ccM4YKcHyXO.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'c3cldtRUXMGicFKRvO8', 'wQhSXeR5vGpKZip3yMb', 'JuiRkJRITNBjPakYqK9', 'MAuxdTRm1d62XNDe5ou', 'lySetERpNhS2xdsxqx5', 'eHwWbZR2BtBKIoP7qQl'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, rsFBbmgJ33m0WqROnwb.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, diE1NG0herVKOKEhH0O.cs High entropy of concatenated method names: 'KG8g7pMNWU', 'iQOVfjjTw6h9KvgLBAy', 'kemDwmj8yWfhVaCpbp6', 'upYOdLjoS1t2qcnI6c0', 'boUlCZjijxjE28IKkUe', 'iLobq6jAuQp8Nwq6efi', 'JxDjqNjzra4lUmrnBga'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, kScwTgWlQTYNUx2whp.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'pP8DltR7OmaTNN7jhig', 'pygQKGReRaPororfoZL', 'Hglp1IRaY2EIceH3Wyp', 'EOCgVHRSrKoTVm9roem', 'uJGd8cR4E00xyWp30SA', 'oHMUMJRhiSOU9dnvihP'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, TQUNjMMMkxXor8NymWG.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, hNYBPtg1B7Yhs0fKEYA.cs High entropy of concatenated method names: 'LVsTgIXgLi', 'pveTbTQU8E', 'g0BTE8HTha', 'rlbTCSdLmK', 'jNDTTeDWtP', 'HivThoNATk', 'FFJTHQpfQl', 'oLDTyoNj7N', 'Yh2TiOtXS5', 'xFATZTKm0t'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, zJuQfFF3KgI6yXhl2fK.cs High entropy of concatenated method names: '_5u9', 'GVRXTBj4W2', 'UeF07PnND7', 'v8yXYZhaTg', 'VSI9YILTvJTGdT7w95a', 'So43pyLii1roQ9gapOh', 'qT101RLA0rCs91m5oUc', 'be7sDmL8bspXhU8jtpb', 'dRAELKLoSHHUwtPwdTO', 'nlgyFvLzeLKFRu86kGo'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, ip8Bkt0X3UG3hb3ABuB.cs High entropy of concatenated method names: 'rvGb7dkRFupEVniLbeY', 'EXXHJXkYOU0aooiCsuE', 'jXSdBjkJV5MQ0hEcydx', 'rbX6YBks3xZIZA1Z40Y', 'g4Eo7Mkr3emtn7RKf1Y', 'T8EVDUktx0Pi6fHrg3c', 'nVGkghkKfDPlLaTkgLw'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, cdTMiOgks9X2hco0roI.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'TnGE78WY49', '_3il', 'CQmE8lwkI3', 'oueEkFfe7u', '_78N', 'z3K'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, xOFT2jm1PkFksqZNEPX.cs High entropy of concatenated method names: 'D3xkZcrcTu', 'vRMZWycYFarMffslkh6', 'DpXRmUcreUnjSTf319n', 'Mf56VZcsDn7KSibAvGx', 'sxkCJqcRNUYr4J1Hn8U', 'zTikB1ctnVQghZ0RDUT', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, a7HAluMdPPpmLOxBBjr.cs High entropy of concatenated method names: 'msNcSNt7bp', 'gXqsCbQCU2INdrThoZG', 'jkUfDbQqCsZuIWf4HdB', 'XOPaO9QDjfLUZdFVtDx', 'wiilRiQgpojZBqodxmn', '_1fi', 'cUuRPBUMn7', '_676', 'IG9', 'mdP'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, Jt8CxxmJ64G8yUjnbUT.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'Bx0Q0prhtoVDraC8RUn', 'CafRvxrf70NemiEC8FX', 'qVYjMxrWmtubic5QZVg', 'PTwKQqrHib1xs42KpYE', 'dLMQUYrLfeNRTePQwPB', 'mEp1exrneS3DNEhQFkO'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, MrZfWrF6t0EjslxUXd9.cs High entropy of concatenated method names: '_223', 'RrPaJSWSrjuUBG5SXL0', 'y8LkdGW4EsMw9gO6D63', 'bLnGihWhbRBTcB7oP5N', 'WvVqIfWfv8J0g8uWXwD', 'ftMpwNWWX0XfGkeDasu', 'S8IFGDWHp8g0WIUUCJa', 'xVK3VxWLVpiufxZEoUj', 'lxPQBJWnOioBZLTMJpJ', 'B9p7dAWyZTkF1tCSSZQ'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, rwQr8sMOa8k6IjC5GbC.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: 0.3.hx1hwVZIjy.exe.6cd7531.0.raw.unpack, gwsBrqgAcTyaRGRXvHY.cs High entropy of concatenated method names: 'wthEO6CAaJ', 'Il5EM0N1sS', 'uc5EWlunPj', 'UY9EjKwMFs', 'xbQESq4cRs', 'YSb6hwNhNimaXnaipED', 'g7IkasNSSekwuRxcrNk', 'rBnYODN4veUVddgvCvO', 'VxDSfHNfotOQY36d9Q4', 'y7lhNQNWVdyaUlxEHOW'

Persistence and Installation Behavior

barindex
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\ReviewHost\brokercrt.exe File created: C:\Windows\Containers\serviced\wininit.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Recovery\smss.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Program Files (x86)\Google\Update\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\ReviewHost\conhost.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Windows\Containers\serviced\wininit.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Public\AFKwztugVSPq.exe Jump to dropped file
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe File created: C:\ReviewHost\brokercrt.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\user\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\ReviewHost\RuntimeBroker.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Recovery\smss.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Public\Videos\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Default\WinStore.App.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\ReviewHost\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\cscript.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Public\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\user\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Default\WinStore.App.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Windows\Containers\serviced\wininit.exe Jump to dropped file

Boot Survival

barindex
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Public\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\user\AFKwztugVSPq.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Default\WinStore.App.exe Jump to dropped file
Source: C:\ReviewHost\brokercrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "AFKwztugVSPqA" /sc MINUTE /mo 11 /tr "'C:\Users\user\AFKwztugVSPq.exe'" /f
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Default User\Start Menu\Programs\System Tools\cscript.exe Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File created: C:\Users\Default User\Start Menu\Programs\System Tools\4e3ac3462c9605 Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\ReviewHost\brokercrt.exe Memory allocated: 11E0000 memory reserve | memory write watch Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Memory allocated: 1AF90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Memory allocated: 9C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Memory allocated: 1A4E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Memory allocated: DE0000 memory reserve | memory write watch
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Memory allocated: 1AB00000 memory reserve | memory write watch
Source: C:\ReviewHost\brokercrt.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Window / User API: threadDelayed 1745 Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Window / User API: threadDelayed 367
Source: C:\ReviewHost\brokercrt.exe TID: 6616 Thread sleep count: 1745 > 30 Jump to behavior
Source: C:\ReviewHost\brokercrt.exe TID: 6584 Thread sleep count: 348 > 30 Jump to behavior
Source: C:\ReviewHost\brokercrt.exe TID: 3224 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe TID: 7064 Thread sleep count: 329 > 30 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe TID: 7064 Thread sleep count: 55 > 30 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe TID: 2104 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe TID: 3176 Thread sleep count: 367 > 30
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe TID: 3620 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\conhost.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\conhost.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\ReviewHost\brokercrt.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_00F3A5F4
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_00F4B8E0
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5AAA8 FindFirstFileExA, 0_2_00F5AAA8
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4DD72 VirtualQuery,GetSystemInfo, 0_2_00F4DD72
Source: C:\ReviewHost\brokercrt.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Thread delayed: delay time: 922337203685477
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\ReviewHost\brokercrt.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: wscript.exe, 00000002.00000003.2075195482.000000000294D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}j^P
Source: wscript.exe, 00000002.00000003.2075195482.000000000294D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\^d
Source: hx1hwVZIjy.exe, 00000000.00000003.1990820074.0000000003352000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\j$=
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe API call chain: ExitProcess graph end node
Source: C:\ReviewHost\brokercrt.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00F5866F
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5753D mov eax, dword ptr fs:[00000030h] 0_2_00F5753D
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5B710 GetProcessHeap, 0_2_00F5B710
Source: C:\ReviewHost\brokercrt.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4F063 SetUnhandledExceptionFilter, 0_2_00F4F063
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4F22B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00F4F22B
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F5866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00F5866F
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4EF05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00F4EF05
Source: C:\ReviewHost\brokercrt.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ReviewHost\LGlGhCGbVntC7HCLV0QyeYWp.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ReviewHost\Qtt5UtOWbMYxPmztsNxVxiRIZauHb.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\ReviewHost\brokercrt.exe "C:\ReviewHost\brokercrt.exe" Jump to behavior
Source: C:\ReviewHost\brokercrt.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4ED5B cpuid 0_2_00F4ED5B
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: GetLocaleInfoW,GetNumberFormatW, 0_2_00F4A63C
Source: C:\ReviewHost\brokercrt.exe Queries volume information: C:\ReviewHost\brokercrt.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe Queries volume information: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\AFKwztugVSPq.exe VolumeInformation Jump to behavior
Source: C:\Users\Public\Videos\AFKwztugVSPq.exe Queries volume information: C:\Users\Public\Videos\AFKwztugVSPq.exe VolumeInformation
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F4D5D4 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle, 0_2_00F4D5D4
Source: C:\Users\user\Desktop\hx1hwVZIjy.exe Code function: 0_2_00F3ACF5 GetVersionExW, 0_2_00F3ACF5
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000023.00000002.2214435641.0000000002531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000023.00000002.2214435641.0000000002527000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2112725978.0000000003397000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000023.00000002.2214435641.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.2214490270.0000000002B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2112725978.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: brokercrt.exe PID: 2464, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: AFKwztugVSPq.exe PID: 2828, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: AFKwztugVSPq.exe PID: 7084, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000023.00000002.2214435641.0000000002531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000023.00000002.2214435641.0000000002527000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2112725978.0000000003397000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000023.00000002.2214435641.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.2214490270.0000000002B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2112725978.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: brokercrt.exe PID: 2464, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: AFKwztugVSPq.exe PID: 2828, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: AFKwztugVSPq.exe PID: 7084, type: MEMORYSTR
No contacted IP infos