Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
aMail_Ver1.exe

Overview

General Information

Sample name:aMail_Ver1.exe
Analysis ID:1430795
MD5:06b0347315d3ab5385a0479134ec22cc
SHA1:784d20632b7aa1c4d4c6a8f1c9597037ac94ab12
SHA256:c9de15f068399626b8296c218150f31f1f9c0065442f0580cf1e3a9acad70464
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Contains long sleeps (>= 3 min)
Drops certificate files (DER)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Potential Persistence Via Visual Studio Tools for Office
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

Analysis Advice

Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64_ra
  • aMail_Ver1.exe (PID: 7044 cmdline: "C:\Users\user\Desktop\aMail_Ver1.exe" MD5: 06B0347315D3AB5385A0479134EC22CC)
    • VSTOInstaller.exe (PID: 7132 cmdline: VSTOInstaller.exe /install https://system.asite.com/aMail_Installer/aMail.vsto MD5: 42E23E8A343675A507C17815E0C4A164)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Bhabesh Raj: Data: Details: https://system.asite.com/aMail_Installer/aMail.vsto, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, ProcessId: 7132, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\VSTO\Security\Inclusion\0175bf24-f0a3-4cc6-a020-204e1e4a320f\Url
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: aMail_Ver1.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\863B0E4D270BF0E3C1BC13FDCDEAD53E5AE09E163A0364B324EC12450D2C7B6AJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeFile created: C:\Users\user\AppData\Local\Temp\VSDEC4.tmp\install.logJump to behavior
Source: aMail_Ver1.exeStatic PE information: certificate valid
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 72.21.92.220:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.21.92.220:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: aMail_Ver1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\dbs\sh\ddvsm\0706_100817_0\cmd\e\out\binaries\x86ret\bin\i386\Bootstrapper\Engine\setup.pdb source: aMail_Ver1.exe
Source: Binary string: D:\dbs\sh\ddvsm\0706_100817_0\cmd\e\out\binaries\x86ret\bin\i386\Bootstrapper\Engine\setup.pdb? source: aMail_Ver1.exe
Source: global trafficHTTP traffic detected: GET /aMail_Installer/aMail.vsto HTTP/1.1Host: system.asite.comAccept-Encoding: gzipConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /aMail_Installer/Application%20Files/aMail_2_0_0_3/aMail.dll.manifest HTTP/1.1Host: system.asite.comAccept-Encoding: gzip
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /aMail_Installer/aMail.vsto HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: system.asite.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /aMail_Installer/aMail.vsto HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: system.asite.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /aMail_Installer/aMail.vsto HTTP/1.1Host: system.asite.comAccept-Encoding: gzipConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /aMail_Installer/Application%20Files/aMail_2_0_0_3/aMail.dll.manifest HTTP/1.1Host: system.asite.comAccept-Encoding: gzip
Source: unknownDNS traffic detected: queries for: system.asite.com
Source: aMail_Ver1.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: aMail_Ver1.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: aMail_Ver1.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: F2E248BEDDBB2D85122423C41028BFD40.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
Source: aMail_Ver1.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: aMail_Ver1.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: aMail_Ver1.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: aMail_Ver1.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: aMail_Ver1.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: aMail_Ver1.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: aMail_Ver1.exeString found in binary or memory: http://ocsp.digicert.com0
Source: aMail_Ver1.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: aMail_Ver1.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: aMail_Ver1.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: aMail_Ver1.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/UJ
Source: WSML3T3I.log.2.drString found in binary or memory: https://system.asite.com/aMail_Installer/Application%20Files/aMail_2_0_0_3/aMail.dll.manifest
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/BDF279
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/F47D3D
Source: aMail_Ver1.exeString found in binary or memory: https://system.asite.com/aMail_Installer/TruePABegin
Source: aMail_Ver1.exe, 00000000.00000002.1179915580.0000000004395000.00000004.00000010.00020000.00000000.sdmp, aMail_Ver1.exe, 00000000.00000002.1179971388.000000000467F000.00000004.00000020.00020000.00000000.sdmp, aMail_Ver1.exe, 00000000.00000003.1179588703.00000000046E1000.00000004.00000020.00020000.00000000.sdmp, aMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmp, aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmp, WSML3T3I.log.2.drString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vsto
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vsto&
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vsto-AllOS-ENU.exe
Source: aMail_Ver1.exe, 00000000.00000003.1179588703.00000000046E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vsto0
Source: aMail_Ver1.exe, 00000000.00000002.1180368192.00000000047B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vstoC:
Source: aMail_Ver1.exe, 00000000.00000003.1179588703.00000000046E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vstoLMEMh
Source: aMail_Ver1.exe, 00000000.00000003.1179588703.00000000046E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vstoR
Source: aMail_Ver1.exe, 00000000.00000003.1179588703.00000000046CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vstoRRC:
Source: aMail_Ver1.exe, 00000000.00000003.1179344134.00000000076A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vstoex
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://system.asite.com/aMail_Installer/aMail.vstol
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownHTTPS traffic detected: 72.21.92.220:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.21.92.220:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4Jump to dropped file
Source: aMail_Ver1.exe, 00000000.00000000.1160458446.0000000000138000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesetup.exe vs aMail_Ver1.exe
Source: aMail_Ver1.exeBinary or memory string: OriginalFilenamesetup.exe vs aMail_Ver1.exe
Source: aMail_Ver1.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: clean5.winEXE@3/9@1/1
Source: C:\Users\user\Desktop\aMail_Ver1.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\C7S8M5VS\aMail[1].vstoJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeMutant created: NULL
Source: C:\Users\user\Desktop\aMail_Ver1.exeFile created: C:\Users\user\AppData\Local\Temp\VSDEC4.tmpJump to behavior
Source: aMail_Ver1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\aMail_Ver1.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\aMail_Ver1.exe "C:\Users\user\Desktop\aMail_Ver1.exe"
Source: C:\Users\user\Desktop\aMail_Ver1.exeProcess created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe VSTOInstaller.exe /install https://system.asite.com/aMail_Installer/aMail.vsto
Source: C:\Users\user\Desktop\aMail_Ver1.exeProcess created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe VSTOInstaller.exe /install https://system.asite.com/aMail_Installer/aMail.vstoJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: msvcr100.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: msvcp100.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: msi.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: msvcr100.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: riched20.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: usp10.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: msls31.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: dfshim.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: rasman.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: webio.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Users\user\Desktop\aMail_Ver1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\863B0E4D270BF0E3C1BC13FDCDEAD53E5AE09E163A0364B324EC12450D2C7B6AJump to behavior
Source: aMail_Ver1.exeStatic PE information: certificate valid
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: aMail_Ver1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: aMail_Ver1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: aMail_Ver1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: aMail_Ver1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: aMail_Ver1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: aMail_Ver1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: aMail_Ver1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: aMail_Ver1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\dbs\sh\ddvsm\0706_100817_0\cmd\e\out\binaries\x86ret\bin\i386\Bootstrapper\Engine\setup.pdb source: aMail_Ver1.exe
Source: Binary string: D:\dbs\sh\ddvsm\0706_100817_0\cmd\e\out\binaries\x86ret\bin\i386\Bootstrapper\Engine\setup.pdb? source: aMail_Ver1.exe
Source: aMail_Ver1.exeStatic PE information: section name: .didat
Source: C:\Users\user\Desktop\aMail_Ver1.exeFile created: C:\Users\user\AppData\Local\Temp\VSDEC4.tmp\install.logJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599872Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599760Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599648Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599536Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599408Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599280Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599168Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599058Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598950Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598839Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598727Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598616Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598505Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598377Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598249Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598138Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598028Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597917Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597805Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597694Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597582Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597454Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597328Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597217Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597107Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596996Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596884Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596772Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596660Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596533Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596405Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596293Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596182Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596057Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 595945Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 595833Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeWindow / User API: threadDelayed 9638Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599872s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599760s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599648s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599536s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599408s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599280s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599168s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -599058s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598950s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598839s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598727s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598616s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598505s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598377s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598249s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598138s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -598028s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597917s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597805s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597694s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597582s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597454s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597328s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597217s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -597107s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596996s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596884s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596772s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596660s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596533s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596405s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596293s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596182s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -596057s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -595945s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe TID: 5336Thread sleep time: -595833s >= -30000sJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599872Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599760Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599648Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599536Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599408Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599280Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599168Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 599058Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598950Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598839Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598727Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598616Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598505Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598377Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598249Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598138Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 598028Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597917Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597805Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597694Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597582Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597454Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597328Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597217Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 597107Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596996Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596884Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596772Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596660Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596533Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596405Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596293Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596182Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 596057Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 595945Jump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeThread delayed: delay time: 595833Jump to behavior
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.00000000046BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}*
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmp, aMail_Ver1.exe, 00000000.00000003.1179652158.00000000046BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: aMail_Ver1.exe, 00000000.00000003.1179652158.00000000046BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeProcess token adjusted: DebugJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Runtime\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Runtime.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Hosting\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.Hosting.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.ServerDocument\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.ServerDocument.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Runtime\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.Runtime.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userbri.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userbrili.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userFR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userFI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userFB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userST.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userSTI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userSTB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\userSTBI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Windows Service
1
Windows Service
1
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Process Injection
21
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
cs195.adn.deltacdn.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cs195.adn.deltacdn.net
72.21.92.220
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.211.108
truefalseunknown
system.asite.com
unknown
unknownfalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://system.asite.com/aMail_Installer/Application%20Files/aMail_2_0_0_3/aMail.dll.manifestfalse
      high
      https://system.asite.com/aMail_Installer/aMail.vstofalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://system.asite.com/aMail_Installer/aMail.vsto&aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://system.asite.com/aMail_Installer/aMail.vsto-AllOS-ENU.exeaMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://system.asite.com/aMail_Installer/F47D3DaMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://system.asite.com/aMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://system.asite.com/aMail_Installer/aMail.vstolaMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://system.asite.com/aMail_Installer/TruePABeginaMail_Ver1.exefalse
                    high
                    https://system.asite.com/aMail_Installer/aMail.vstoLMEMhaMail_Ver1.exe, 00000000.00000003.1179588703.00000000046E1000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://system.asite.com/aMail_Installer/aMail.vstoC:aMail_Ver1.exe, 00000000.00000002.1180368192.00000000047B5000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://system.asite.com/aMail_Installer/BDF279aMail_Ver1.exe, 00000000.00000003.1179652158.000000000463C000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://system.asite.com/UJaMail_Ver1.exe, 00000000.00000003.1179652158.0000000004693000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://system.asite.com/aMail_Installer/aMail.vstoRaMail_Ver1.exe, 00000000.00000003.1179588703.00000000046E1000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://system.asite.com/aMail_Installer/aMail.vstoexaMail_Ver1.exe, 00000000.00000003.1179344134.00000000076A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://system.asite.com/aMail_Installer/aMail.vsto0aMail_Ver1.exe, 00000000.00000003.1179588703.00000000046E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://system.asite.com/aMail_Installer/aMail.vstoRRC:aMail_Ver1.exe, 00000000.00000003.1179588703.00000000046CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    72.21.92.220
                                    cs195.adn.deltacdn.netUnited States
                                    15133EDGECASTUSfalse
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1430795
                                    Start date and time:2024-04-24 07:23:38 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 4m 15s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:15
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:aMail_Ver1.exe
                                    Detection:CLEAN
                                    Classification:clean5.winEXE@3/9@1/1
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 192.229.211.108, 23.220.73.132, 23.220.73.166
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, cacerts.digicert.com, ctldl.windowsupdate.com, b-ring-fallback.msedge.net, a767.dspw65.akamai.net, teams-ring.msedge.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    07:24:11API Interceptor3391955x Sleep call for process: VSTOInstaller.exe modified
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    fp2e7a.wpc.phicdn.netNew DHL Shipment Document Arrival Notice.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                    • 192.229.211.108
                                    Reconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                    • 192.229.211.108
                                    http://rum.browser-intake-foxbusiness.com:443Get hashmaliciousUnknownBrowse
                                    • 192.229.211.108
                                    http://42.193.223.169/extensioncompabilitynode.exeGet hashmaliciousUnknownBrowse
                                    • 192.229.211.108
                                    SecuriteInfo.com.Win32.CrypterX-gen.1582.25294.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                    • 192.229.211.108
                                    ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                    • 192.229.211.108
                                    ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                    • 192.229.211.108
                                    SecuriteInfo.com.Python.Stealer.1437.14994.32063.exeGet hashmaliciousPython StealerBrowse
                                    • 192.229.211.108
                                    https://www.longin-eki.co.jp.cduhzkc.cn/Get hashmaliciousUnknownBrowse
                                    • 192.229.211.108
                                    https://www.longin-eki.co.jp.nebxshr.cn/Get hashmaliciousUnknownBrowse
                                    • 192.229.211.108
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    EDGECASTUSSecuriteInfo.com.Trojan.MSIL.zgRAT.Heur.21652.15881.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                    • 152.195.19.97
                                    https://magnisteel.lk/4765445b-32c6-49b0-83e6-1d93765276ca.phpGet hashmaliciousHTMLPhisherBrowse
                                    • 152.199.4.44
                                    https://u44058082.ct.sendgrid.net/ls/click?upn=u001.wjMLvmoK1OC9dTKy5UL4VbqcIJmZWkGKJypB0ZF6j6rXk8HVnxe0g2af-2BenroUoONz6EEWthgE-2Bi2vVRUosKTZRVQ5v63hCdxrdKCztVooIv51imK8tr-2Bb3beAsH6u-2FNluJlUKmd7nST-2B9m-2Bl2Rgv4y6uHLimO0TjhZzZ-2F-2BDlllJQne3tT99z6x4W12pJpddTL-2BoJ2-2Bdo6961pFN3dV2Rg-3D-3DeWGT_h-2FW4DSvZGhKY-2FmU3Rq-2F3L-2FXo2OZSHdaVvlpgAgHQWDXPYB9CNYi-2FcvonFCbsEhjt9RP-2BQa7dTwbMJOOaP3JRnMW6mQAitl6qAb1EkaAR-2BmnZDE6Bi3ooqtCrrMW-2F3TPNMK3AVi1YKIdTOZivmUJGaXdrtbqCykfnTTkN9KMRy80rdRqf6LWUCYWGeeaXb-2BD6jokMbr-2FaJKvKMHDNWAfHyhaE6QO9pw7souFUseKb40g-3DGet hashmaliciousHTMLPhisherBrowse
                                    • 152.199.4.44
                                    EXTERNAL Bonnie St Dryden is inviting you to collaborate on One_docx(Apr 23) DOC3848493.msgGet hashmaliciousHTMLPhisherBrowse
                                    • 152.199.4.44
                                    file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                    • 192.229.211.108
                                    https://www.jottacloud.com/s/359ee8b110b8ca8464998842a5d227ed979Get hashmaliciousHTMLPhisherBrowse
                                    • 152.195.19.97
                                    https://assets-usa.mkt.dynamics.com/6f8aa86c-81f8-ee11-a1fa-0022482e8338/digitalassets/standaloneforms/4b367e61-8601-ef11-a1fd-0022482f3701Get hashmaliciousHTMLPhisherBrowse
                                    • 152.199.4.44
                                    http://divbracket.comGet hashmaliciousUnknownBrowse
                                    • 192.229.163.25
                                    https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                    • 152.199.24.163
                                    https://main-bvxea6i-qhygy63sspp2a.ca-1.platformsh.site/sample-page/Get hashmaliciousHTMLPhisherBrowse
                                    • 152.199.4.44
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    3b5074b1b5d032e5620f69f9f700ff0eNew DHL Shipment Document Arrival Notice.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                    • 72.21.92.220
                                    hesaphareketi_1.scr.exeGet hashmaliciousAgentTeslaBrowse
                                    • 72.21.92.220
                                    e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                    • 72.21.92.220
                                    e-dekont.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 72.21.92.220
                                    DAIKIN AC SPAIN 2024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    transferencia.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    1000901 LIQUIDACION.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 72.21.92.220
                                    Zapytanie ofertowe (7427-23 ROCKFIN).vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    Factura240413227178.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    JUSTIFICANTE DE PAGO.vbsGet hashmaliciousUnknownBrowse
                                    • 72.21.92.220
                                    37f463bf4616ecd445d4a1937da06e19#U0421#U041f#U0426 #U2116130 #U043e#U0442 12.04.2024 #U043f#U043e#U0434#U043f#U0438#U0441..exeGet hashmaliciousGuLoader, RemcosBrowse
                                    • 72.21.92.220
                                    DAIKIN AC SPAIN 2024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    transferencia.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    1000901 LIQUIDACION.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                    • 72.21.92.220
                                    Zapytanie ofertowe (7427-23 ROCKFIN).vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    Factura240413227178.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    Price request N#U00b0DEM23000199.jsGet hashmaliciousAsyncRAT, PureLog Stealer, RedLineBrowse
                                    • 72.21.92.220
                                    orden de compra.vbsGet hashmaliciousAgentTeslaBrowse
                                    • 72.21.92.220
                                    FT. 40FE CNY .xlsx.lnkGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                    • 72.21.92.220
                                    DHL Shipping doc.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    • 72.21.92.220
                                    No context
                                    Process:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                    Category:dropped
                                    Size (bytes):69993
                                    Entropy (8bit):7.99584879649948
                                    Encrypted:true
                                    SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                    MD5:29F65BA8E88C063813CC50A4EA544E93
                                    SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                    SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                    SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                    Process:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    File Type:Certificate, Version=3
                                    Category:dropped
                                    Size (bytes):1428
                                    Entropy (8bit):7.688784034406474
                                    Encrypted:false
                                    SSDEEP:24:nIGWnSIGWnSGc9VIyy0KuiUQ+7n0TCDZJCCAyuIqwmCFUZnPQ1LSdT:nIL7LJSRQ+QgAyuxwfynPQmR
                                    MD5:78F2FCAA601F2FB4EBC937BA532E7549
                                    SHA1:DDFB16CD4931C973A2037D3FC83A4D7D775D05E4
                                    SHA-256:552F7BDCF1A7AF9E6CE672017F4F12ABF77240C78E761AC203D1D9D20AC89988
                                    SHA-512:BCAD73A7A5AFB7120549DD54BA1F15C551AE24C7181F008392065D1ED006E6FA4FA5A60538D52461B15A12F5292049E929CFFDE15CC400DEC9CDFCA0B36A68DD
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.p...J...x\.._...)V.6I]Dc...f.#.=y.mk.T..<.C@..P.R..;...ik.
                                    Process:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):330
                                    Entropy (8bit):3.130858325867486
                                    Encrypted:false
                                    SSDEEP:6:kKOQXlDN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:BXlMkPlE99SNxAhUeVLVt
                                    MD5:1DC1CDAAB7692B5767E3F171C48ACE5B
                                    SHA1:5DF3B7944FF855C545C00BF91B689DA37DE6B7F6
                                    SHA-256:70EC086DFFB0076F817BC3A4D87A3D7894712EC5944E37E9C720584DA0463730
                                    SHA-512:251510B9B701EC52C85AC2B6E964EBCEE4DCF76815E00596F280037F99C1B7B85C12BF354DB98B393FF4130D94253F4B948B1D8008E3639E8391D4968C14CE00
                                    Malicious:false
                                    Reputation:low
                                    Preview:p...... ........_ .`8...(....................................................... ........M.........(...........i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                    Process:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):254
                                    Entropy (8bit):3.046561699749037
                                    Encrypted:false
                                    SSDEEP:6:kKXgLDcJgjcalgRAOAUSW0PTKDXMOXISKlUp:ILYS4tWOxSW0PAMsZp
                                    MD5:88796C696945CCBBB1D512BB5020B058
                                    SHA1:2D3E6F5D767BEAA3BE031FBF66EB2C61A43CEFC1
                                    SHA-256:4D9CDD6D487B76E64D05E6987DF02A545B1254F781CAB84ADE44988A84747077
                                    SHA-512:B9EB8FC78189A8A0EA2F28A3E01C6DDFD1825EE1084B3BBD8F66039709F9475C3A2BB7EB422FDF2468DFFF9972D04E7A49A63CF9A7594DCCB0BAC87D1E11DD43
                                    Malicious:false
                                    Reputation:low
                                    Preview:p...... ....l...eGF.0...(....................................................... ............n......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.R.o.o.t.G.4...c.r.t...".5.a.2.8.6.4.1.7.-.5.9.4."...
                                    Process:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                    Category:modified
                                    Size (bytes):2600
                                    Entropy (8bit):3.7517130652049486
                                    Encrypted:false
                                    SSDEEP:48:ZkqdHhKGe41yVyYkVyYls1wGXzl1Oy+QaMmt3SwG73n:tdBVZuBqaOy0lt3LS3n
                                    MD5:C2464EFB261B8B4A1FFC8167FCB5F9B2
                                    SHA1:3E08AF8A5D4B68E063E64B219A76274534FBD1D8
                                    SHA-256:711D8AC2DE611D211AD0E6273E707FF8A1A198B1A458EDCEFF08C0B20D16B5EB
                                    SHA-512:AB923B18A9AB03606F8DFA21580B879E8CFB0D9B1FA47310251B41FC326CE5090B86777CCFED1B43E3BC5D7E2F54E4082B7DFDB9C449E2D53AC70513926A934E
                                    Malicious:false
                                    Reputation:low
                                    Preview:..P.L.A.T.F.O.R.M. .V.E.R.S.I.O.N. .I.N.F.O.......W.i.n.d.o.w.s. .......:. .6...2...9.2.0.0...0. .(.W.i.n.3.2.N.T.).......C.o.m.m.o.n. .L.a.n.g.u.a.g.e. .R.u.n.t.i.m.e. ...:. .4...0...3.0.3.1.9...4.2.0.0.0.......S.y.s.t.e.m...D.e.p.l.o.y.m.e.n.t...d.l.l. .....:. .4...8...4.6.5.4...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.B.......c.l.r...d.l.l. .......:. .4...8...4.6.4.5...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.B.......d.f.d.l.l...d.l.l. .......:. .4...8...4.6.5.4...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.B.......d.f.s.h.i.m...d.l.l. .......:. .1.0...0...1.9.0.4.1...3.0.0.0.0. .(.W.i.n.B.u.i.l.d...1.6.0.1.0.1...0.8.0.0.).........S.O.U.R.C.E.S.......D.e.p.l.o.y.m.e.n.t. .u.r.l.......:. .h.t.t.p.s.:././.s.y.s.t.e.m...a.s.i.t.e...c.o.m./.a.M.a.i.l._.I.n.s.t.a.l.l.e.r./.a.M.a.i.l...v.s.t.o.......A.p.p.l.i.c.a.t.i.o.n. .u.r.l.......:. .h.t.t.p.s.:././.s.y.s.t.e.m...a.s.i.t.e...c.o.m./.a.M.a.i.l._.I.n.s.t.a.l.l.e.r./.A.p.p.l.i.c.a.t.i.o.n.%.2.0.F.i.l.e.s./.
                                    Process:C:\Users\user\Desktop\aMail_Ver1.exe
                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10116), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):11921
                                    Entropy (8bit):6.090480868962329
                                    Encrypted:false
                                    SSDEEP:192:ok7IvEh1CMeOUwdsVkcv7vUwdspAIUwdsL2x2QP8ZAEDh7BqWoUA:NLGlOUwdsVk0vUwdsxUwdsL/QP8aM7Y7
                                    MD5:ACCD0105D6E3C72A05E474253199A172
                                    SHA1:5DDA9CCDD9013A6E8D15994AC6D699B4D334267C
                                    SHA-256:93EE015EA4716614ECEC968D243DFF54A11D3B10CE06F785833EFE4D38E93EF5
                                    SHA-512:B97B29A4CE604AA2418E38513666CD36B00CA435AF5B4B42C0300B800294C855261F1EDE790A5535E2204760CBABA1C64DE6D72BEC877C666527BEC1C6D82327
                                    Malicious:false
                                    Reputation:low
                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="aMail.vsto" version="2.0.0.3" publicKeyToken="44f05c3d5bd6a977" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="aMail" asmv2:product="aMail" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" mapFileExtensions="true" />.. <dependency>.. <dependentAssembly dependencyType="in
                                    Process:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10116), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):11921
                                    Entropy (8bit):6.090480868962329
                                    Encrypted:false
                                    SSDEEP:192:ok7IvEh1CMeOUwdsVkcv7vUwdspAIUwdsL2x2QP8ZAEDh7BqWoUA:NLGlOUwdsVk0vUwdsxUwdsL/QP8aM7Y7
                                    MD5:ACCD0105D6E3C72A05E474253199A172
                                    SHA1:5DDA9CCDD9013A6E8D15994AC6D699B4D334267C
                                    SHA-256:93EE015EA4716614ECEC968D243DFF54A11D3B10CE06F785833EFE4D38E93EF5
                                    SHA-512:B97B29A4CE604AA2418E38513666CD36B00CA435AF5B4B42C0300B800294C855261F1EDE790A5535E2204760CBABA1C64DE6D72BEC877C666527BEC1C6D82327
                                    Malicious:false
                                    Reputation:low
                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="aMail.vsto" version="2.0.0.3" publicKeyToken="44f05c3d5bd6a977" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="aMail" asmv2:product="aMail" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" mapFileExtensions="true" />.. <dependency>.. <dependentAssembly dependencyType="in
                                    Process:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10087), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):39021
                                    Entropy (8bit):5.6501168652733185
                                    Encrypted:false
                                    SSDEEP:384:FXYcAeUz3abJx5m6h67rMwBgjbtF2JA4bGDbYSuuAQmNHzCUwds4K2UwdsxUwds7:FXYcAeNT/h8B+U4vUxUL/QP+0O
                                    MD5:E6464DE63B7069E0ADA295AF79233ECE
                                    SHA1:BCE94445F77AFFF412314B3BA554997D6A3A8E41
                                    SHA-256:C16049D9B25540DB4E976820C4E8FAB3B1D7125075C29E009CFD0CE948904B59
                                    SHA-512:47D0770571E2183A841F6FCD4FB5DBDC97B9E507656619FBDEC20DE6271D77E41A5F591B06E27E4C62725916B4D5CC81707F6E048AA22B99B64D782E60F2484F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <asmv1:assemblyIdentity name="aMail.dll" version="2.0.0.3" publicKeyToken="44f05c3d5bd6a977" language="neutral" processorArchitecture="msil" type="win32" />.. <description xmlns="urn:schemas-microsoft-com:asm.v1">aMail</description>.. <application />.. <entryPoint>.. <co.v1:customHostSpecified />.. </entryPoint>.. <trustInfo>.. <security>.. <applicationRequestMinimum>.. <PermissionSet Unrestricted="true" ID="Custom" SameSi
                                    Process:C:\Users\user\Desktop\aMail_Ver1.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):5650
                                    Entropy (8bit):3.6330736015332423
                                    Encrypted:false
                                    SSDEEP:96:s85/imysxK8An6Bj7rBF7gBEO18Aj7PPERApH7bHj:V50CfpA2gfbD
                                    MD5:25F0C9B3DAEE296DE1A8BB7D519837C7
                                    SHA1:48CD74407636D3EDF095028EADD38A0B6E75766F
                                    SHA-256:F49870DF7C6186B7092BC79AE69400DF8D2ACB1578487598E7A2EBFE629C4DE5
                                    SHA-512:BCC3E41C9C26CED73ACFBD7FB72031114BA4A42CAE9DAE65FB733702C7CE290D31D7791FBD0E70710232886F69AAC023D9E0B403CF71869C78A5EC1E1ACDAF54
                                    Malicious:false
                                    Reputation:low
                                    Preview:T.h.e. .f.o.l.l.o.w.i.n.g. .p.r.o.p.e.r.t.i.e.s. .h.a.v.e. .b.e.e.n. .s.e.t.:.....P.r.o.p.e.r.t.y.:. .[.A.d.m.i.n.U.s.e.r.]. .=. .t.r.u.e. .{.b.o.o.l.e.a.n.}.....P.r.o.p.e.r.t.y.:. .[.I.n.s.t.a.l.l.M.o.d.e.]. .=. .H.o.m.e.S.i.t.e. .{.s.t.r.i.n.g.}.....P.r.o.p.e.r.t.y.:. .[.N.T.P.r.o.d.u.c.t.T.y.p.e.]. .=. .1. .{.i.n.t.}.....P.r.o.p.e.r.t.y.:. .[.P.r.o.c.e.s.s.o.r.A.r.c.h.i.t.e.c.t.u.r.e.]. .=. .A.M.D.6.4. .{.s.t.r.i.n.g.}.....P.r.o.p.e.r.t.y.:. .[.V.e.r.s.i.o.n.N.T.]. .=. .1.0...0...0. .{.v.e.r.s.i.o.n.}.....R.u.n.n.i.n.g. .c.h.e.c.k.s. .f.o.r. .p.a.c.k.a.g.e. .'.M.i.c.r.o.s.o.f.t. ...N.E.T. .F.r.a.m.e.w.o.r.k. .4...8. .(.x.8.6. .a.n.d. .x.6.4.).'.,. .p.h.a.s.e. .B.u.i.l.d.L.i.s.t.....R.e.a.d.i.n.g. .v.a.l.u.e. .'.R.e.l.e.a.s.e.'. .o.f. .r.e.g.i.s.t.r.y. .k.e.y. .'.H.K.L.M.\.S.o.f.t.w.a.r.e.\.M.i.c.r.o.s.o.f.t.\.N.E.T. .F.r.a.m.e.w.o.r.k. .S.e.t.u.p.\.N.D.P.\.v.4.\.F.u.l.l.'.....R.e.a.d. .i.n.t.e.g.e.r. .v.a.l.u.e. .5.2.8.3.7.2.....S.e.t.t.i.n.g. .v.a.l.u.e. .'.5.2.8.3.7.2. .{.i.n.t.}.
                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Entropy (8bit):5.658326719275916
                                    TrID:
                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                    • DOS Executable Generic (2002/1) 0.02%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:aMail_Ver1.exe
                                    File size:908'040 bytes
                                    MD5:06b0347315d3ab5385a0479134ec22cc
                                    SHA1:784d20632b7aa1c4d4c6a8f1c9597037ac94ab12
                                    SHA256:c9de15f068399626b8296c218150f31f1f9c0065442f0580cf1e3a9acad70464
                                    SHA512:7deaaef9344541db361fc0d3ea074bec35c5c8efa1e2cd0af64c2331f338023d35ba504a1bb1cdaeb703e06929c2576ff9aa9ea30959c324caf31be50f76b05b
                                    SSDEEP:12288:XLNJYdaqX8PzxRU0EZ6CDQrwaVGua8eMb01JQntLOC9p9wNw:7xqsPzxWDQZem9pl
                                    TLSH:021541265AD8B569E3F79B307FF242D3AB69BC623934CC4E12D1030D0965A41FDA076E
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-.W.L...L...L..u.n..L..u.l._L..u.m..L...0...L...0...L...0...L....T..L...L...M...0...L...0...L...0...L...0`..L...0...L..Rich.L.
                                    Icon Hash:0e0f396929630f0e
                                    Entrypoint:0x43a1e0
                                    Entrypoint Section:.text
                                    Digitally signed:true
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x64A6FEE0 [Thu Jul 6 17:50:24 2023 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:5
                                    OS Version Minor:1
                                    File Version Major:5
                                    File Version Minor:1
                                    Subsystem Version Major:5
                                    Subsystem Version Minor:1
                                    Import Hash:2e4063684e52e96403e6efd64e422891
                                    Signature Valid:true
                                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                    Signature Validation Error:The operation completed successfully
                                    Error Number:0
                                    Not Before, Not After
                                    • 26/04/2022 02:00:00 20/06/2024 01:59:59
                                    Subject Chain
                                    • CN=Asite Solutions Limited, O=Asite Solutions Limited, L=London, C=GB
                                    Version:3
                                    Thumbprint MD5:86EA3382B09890E3D2C31FC46C92B4B2
                                    Thumbprint SHA-1:EA51B1554C793D9EC73B4406F4B76BE860B36F7C
                                    Thumbprint SHA-256:C9C5AB2780E1885EC4FA6260BCD703F6240CF682A735A3ABF71CBE2FC6CFD104
                                    Serial:074002E0E1228CA7CE34E1C3685BF8BF
                                    Instruction
                                    call 00007F22393B5918h
                                    jmp 00007F22393B532Dh
                                    push ebp
                                    mov ebp, esp
                                    jmp 00007F22393B54BFh
                                    push dword ptr [ebp+08h]
                                    call 00007F22393C0EC1h
                                    pop ecx
                                    test eax, eax
                                    je 00007F22393B54C1h
                                    push dword ptr [ebp+08h]
                                    call 00007F22393C0F4Ah
                                    pop ecx
                                    test eax, eax
                                    je 00007F22393B5498h
                                    pop ebp
                                    ret
                                    cmp dword ptr [ebp+08h], FFFFFFFFh
                                    je 00007F22393908D6h
                                    jmp 00007F22393B5C77h
                                    push ebp
                                    mov ebp, esp
                                    push dword ptr [ebp+08h]
                                    call 00007F22393B55F3h
                                    pop ecx
                                    pop ebp
                                    ret
                                    cmp ecx, dword ptr [0046205Ch]
                                    jne 00007F22393B54B3h
                                    ret
                                    jmp 00007F22393B5CA0h
                                    mov ecx, dword ptr [ebp-0Ch]
                                    mov dword ptr fs:[00000000h], ecx
                                    pop ecx
                                    pop edi
                                    pop edi
                                    pop esi
                                    pop ebx
                                    mov esp, ebp
                                    pop ebp
                                    push ecx
                                    ret
                                    mov ecx, dword ptr [ebp-10h]
                                    xor ecx, ebp
                                    call 00007F22393B5489h
                                    jmp 00007F22393B5492h
                                    mov ecx, dword ptr [ebp-14h]
                                    xor ecx, ebp
                                    call 00007F22393B547Ah
                                    jmp 00007F22393B5483h
                                    push eax
                                    push dword ptr fs:[00000000h]
                                    lea eax, dword ptr [esp+0Ch]
                                    sub esp, dword ptr [esp+0Ch]
                                    push ebx
                                    push esi
                                    push edi
                                    mov dword ptr [eax], ebp
                                    mov ebp, eax
                                    mov eax, dword ptr [0046205Ch]
                                    xor eax, ebp
                                    push eax
                                    push dword ptr [ebp-04h]
                                    mov dword ptr [ebp-04h], FFFFFFFFh
                                    lea eax, dword ptr [ebp-0Ch]
                                    mov dword ptr fs:[00000000h], eax
                                    ret
                                    push eax
                                    push dword ptr fs:[00000000h]
                                    lea eax, dword ptr [esp+0Ch]
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x610700x78.text
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x653400xc8.idata
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x680000x7445c.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xdb2000x2908
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xdd0000x384c.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x12b800x54.text
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x6e600x40.text
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x650000x338.idata
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x60d3c0x80.text
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x600e80x602000d2e544ab6aab672ed6c6576f2015fe9False0.5105428112808843data6.450164375603211IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .data0x620000x252c0x1400f41d72eb2c226a3a1a0907190befa736False0.266796875DOS executable (block device driver)3.3161911498156IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .idata0x650000x15700x1600de93a4c825fc59143b8094bac90af12cFalse0.42631392045454547data5.421901541324144IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .didat0x670000x700x20027eaca3c248e8b18c15c2a0a0bf4df22False0.162109375data1.1460240260218542IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .rsrc0x680000x7445c0x74600e6513936fd06999b428973bca2753ab9False0.13159573039742212data4.219840040807034IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0xdd0000x384c0x3a00f7059413bd1f0b66ae84c624fdf523f2False0.7380118534482759data6.589152632057299IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                    RT_ICON0x69c8c0x1e16PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9881848870423267
                                    RT_ICON0x6baa40xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.18363539445628999
                                    RT_ICON0x6c94c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.23736462093862815
                                    RT_ICON0x6d1f40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.1856936416184971
                                    RT_ICON0x6d75c0x1e8cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9874680306905371
                                    RT_ICON0x6f5e80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.08260510155880964
                                    RT_ICON0x738100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.10518672199170125
                                    RT_ICON0x75db80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.16135084427767354
                                    RT_ICON0x76e600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2801418439716312
                                    RT_ICON0x772c80x75dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8058355437665783
                                    RT_ICON0x77a280xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.06716417910447761
                                    RT_ICON0x788d00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.08167870036101083
                                    RT_ICON0x791780x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.08164739884393063
                                    RT_ICON0x796e00x830PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8664122137404581
                                    RT_ICON0x79f100x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.025330656589513462
                                    RT_ICON0x7e1380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.03464730290456432
                                    RT_ICON0x806e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.054643527204502815
                                    RT_ICON0x817880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.10460992907801418
                                    RT_DIALOG0x81bf00x90dataEnglishUnited States0.7083333333333334
                                    RT_DIALOG0x81c800x1b4dataEnglishUnited States0.4724770642201835
                                    RT_DIALOG0x81e340x1a4dataEnglishUnited States0.5095238095238095
                                    RT_GROUP_ICON0x81fd80x84dataEnglishUnited States0.6515151515151515
                                    RT_GROUP_ICON0x8205c0x84dataEnglishUnited States0.6590909090909091
                                    RT_VERSION0x820e00x2dcdataEnglishUnited States0.49043715846994534
                                    RT_MANIFEST0x823bc0x562XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4528301886792453
                                    None0x829200x54data0.8333333333333334
                                    None0x829740xadata1.8
                                    None0x829800x46c4data0.1445131375579598
                                    None0x870440x10data1.5
                                    None0x870540x14data1.3
                                    None0x870680xedata1.5714285714285714
                                    None0x870780x18data1.25
                                    None0x870900x18data1.25
                                    None0x870a80x8data2.0
                                    None0x870b00x6data2.3333333333333335
                                    None0x870b80x7adata0.680327868852459
                                    None0x871340x8adata0.644927536231884
                                    None0x871c00x34data0.9423076923076923
                                    None0x871f40x3cdata0.9
                                    None0x872300x12data1.4444444444444444
                                    None0x872440x22data1.0294117647058822
                                    None0x872680x122data0.5103448275862069
                                    None0x8738c0x1a6data0.43364928909952605
                                    None0x875340x410data0.32211538461538464
                                    None0x879440x36data0.9444444444444444
                                    None0x8797c0xedata1.4285714285714286
                                    None0x8798c0x62data0.7755102040816326
                                    None0x879f00xadata1.8
                                    None0x879fc0x48data0.8888888888888888
                                    None0x87a440x9adata0.6753246753246753
                                    None0x87ae00x7adata0.6885245901639344
                                    None0x87b5c0x84data0.6590909090909091
                                    None0x87be00x17edata0.4319371727748691
                                    None0x87d600x46data0.8285714285714286
                                    None0x87da80xc4data0.5969387755102041
                                    None0x87e6c0x4adata0.8513513513513513
                                    None0x87eb80x66data0.7843137254901961
                                    None0x87f200x100data0.578125
                                    None0x880200xcdata1.6666666666666667
                                    None0x8802c0x48data0.8194444444444444
                                    None0x880740x20data1.15625
                                    None0x880940x42data0.8939393939393939
                                    None0x880d80x74data0.7155172413793104
                                    None0x8814c0x6cdata0.7592592592592593
                                    None0x881b80x9edata0.6518987341772152
                                    None0x882580x5adata0.8222222222222222
                                    None0x882b40x68data0.75
                                    None0x8831c0x58data0.8068181818181818
                                    None0x883740x2data5.0
                                    None0x883780x16data1.2272727272727273
                                    None0x883900x58data0.7954545454545454
                                    None0x883e80xa6data0.6265060240963856
                                    None0x884900xedata1.5714285714285714
                                    None0x884a00x30data1.0208333333333333
                                    None0x884d00x12data1.4444444444444444
                                    None0x884e40xb8data0.6304347826086957
                                    None0x8859c0x10data1.5
                                    None0x885ac0x14cdata0.5271084337349398
                                    None0x886f80x78data0.7666666666666667
                                    None0x887700x3cdata0.9333333333333333
                                    None0x887ac0xcedata0.5194174757281553
                                    None0x8887c0x2edata1.0
                                    None0x888ac0x74data0.7155172413793104
                                    None0x889200xb6data0.6043956043956044
                                    None0x889d80x10data1.375
                                    None0x889e80x1cdata1.1785714285714286
                                    None0x88a040x78data0.725
                                    None0x88a7c0x6cdata0.7407407407407407
                                    None0x88ae80x52data0.8292682926829268
                                    None0x88b3c0x4edata0.8717948717948718
                                    None0x88b8c0x12data1.3333333333333333
                                    None0x88ba00x10data1.5
                                    None0x88bb00x12data1.4444444444444444
                                    None0x88bc40x130data0.5131578947368421
                                    None0x88cf40x56data0.7906976744186046
                                    None0x88d4c0x4adata0.9594594594594594
                                    None0x88d980x6cdata0.7777777777777778
                                    None0x88e040x76data0.6864406779661016
                                    None0x88e7c0x44data0.8676470588235294
                                    None0x88ec00x44data0.8676470588235294
                                    None0x88f040x5adata0.7777777777777778
                                    None0x88f600xdadata0.573394495412844
                                    None0x8903c0x84data0.7045454545454546
                                    None0x890c00xd2data0.5428571428571428
                                    None0x891940x5edata0.7872340425531915
                                    None0x891f40x8cdata0.7142857142857143
                                    None0x892800xc8data0.595
                                    None0x893480xd2data0.5857142857142857
                                    None0x8941c0x50data0.8125
                                    None0x8946c0x88data0.7573529411764706
                                    None0x894f40x78data0.6916666666666667
                                    None0x8956c0x4edata0.8974358974358975
                                    None0x895bc0x8edata0.6690140845070423
                                    None0x8964c0xa8data0.6130952380952381
                                    None0x896f40x6cdata0.7314814814814815
                                    None0x897600x82data0.7153846153846154
                                    None0x897e40xe4data0.5789473684210527
                                    None0x898c80x7adata0.7377049180327869
                                    None0x899440xeedata0.5714285714285714
                                    None0x89a340x6data2.3333333333333335
                                    None0x89a3c0x4data3.0
                                    None0x89a400x26ccdata0.2400322190898107
                                    None0x8c10c0x5013edata0.08128403221970866
                                    None0xdc24c0xadata1.6
                                    None0xdc2580x202data0.29377431906614787
                                    DLLImport
                                    KERNEL32.dllGetNativeSystemInfo, EndUpdateResourceW, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetEvent, CreateEventW, LoadResource, LockResource, SizeofResource, FindResourceW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, CreateDirectoryW, DeleteFileW, GetFileAttributesW, GetTempFileNameW, GetCurrentProcessId, GetTempPathW, GetCurrentProcess, GetSystemInfo, GetSystemDirectoryW, GetWindowsDirectoryW, GetVersionExW, GetModuleFileNameW, GlobalAlloc, GlobalFree, LocalFree, FormatMessageW, CopyFileW, GetDateFormatW, GetTimeFormatW, CompareStringW, WideCharToMultiByte, InitializeCriticalSectionAndSpinCount, Sleep, HeapSetInformation, SetFilePointer, GetDiskFreeSpaceExW, CreateFileW, DeleteCriticalSection, CreateThread, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, lstrlenW, OpenProcess, MulDiv, GetTickCount, GetExitCodeProcess, LoadLibraryW, ReadFile, SwitchToThread, FindNextFileW, BeginUpdateResourceA, FindResourceA, lstrlenA, DeleteFileA, CreateFileA, UpdateResourceW, BeginUpdateResourceW, GetVersion, GetEnvironmentVariableA, LCMapStringEx, InitializeCriticalSectionEx, HeapReAlloc, HeapSize, WriteConsoleW, GetProcessHeap, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, GetCPInfo, GetOEMCP, IsValidCodePage, FindFirstFileExW, OutputDebugStringW, SetEndOfFile, SetFilePointerEx, ReadConsoleW, GetConsoleMode, GetConsoleCP, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, FindFirstFileW, FindClose, GetProcAddress, FreeLibrary, WaitForSingleObject, GetLastError, CloseHandle, UpdateResourceA, WriteFile, LCMapStringW, HeapFree, HeapAlloc, GetFileType, GetStringTypeW, GetACP, GetModuleHandleExW, RaiseException, VirtualProtect, VirtualQuery, GetModuleHandleW, LoadLibraryExA, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, TerminateProcess, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, GetStdHandle, MultiByteToWideChar, ExitProcess
                                    GDI32.dllGetStockObject, EnumFontFamiliesExW, DeleteObject, CreateFontIndirectW, GetObjectW, GetTextMetricsW, SelectObject, GetTextExtentPoint32W, GetDeviceCaps, DeleteDC, CreateCompatibleDC
                                    ole32.dllCoUninitialize, CoInitialize
                                    Secur32.dllGetComputerObjectNameW
                                    SHELL32.dllShellExecuteExW, SHGetMalloc, SHGetPathFromIDListW, SHGetSpecialFolderLocation, ShellExecuteW, ShellExecuteA
                                    USER32.dllSystemParametersInfoW, IsDialogMessageW, LoadImageW, LoadIconW, LoadCursorW, SetClassLongW, ScreenToClient, GetWindowRect, GetClientRect, SetWindowTextW, ShowScrollBar, SetForegroundWindow, EnableWindow, MsgWaitForMultipleObjects, SetFocus, SendDlgItemMessageW, SetDlgItemTextW, GetDlgItem, CreateDialogIndirectParamW, CreateDialogParamW, MoveWindow, ShowWindow, DestroyWindow, SendMessageW, SendMessageA, PeekMessageW, DispatchMessageW, TranslateMessage, ExitWindowsEx, MessageBoxW, ReleaseDC, GetDC, DrawTextW, GetSystemMetrics, GetDialogBaseUnits, MessageBoxA, SetCursor, GetFocus
                                    CRYPT32.dllCertGetCertificateChain, CertFreeCertificateChain, CertVerifyCertificateChainPolicy
                                    WININET.dllInternetCrackUrlW, InternetCombineUrlW
                                    msi.dll
                                    NameOrdinalAddress
                                    _DecodePointerInternal@410x424800
                                    _EncodePointerInternal@420x424830
                                    Language of compilation systemCountry where language is spokenMap
                                    EnglishUnited States
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 24, 2024 07:24:09.450704098 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:09.450743914 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:09.450836897 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:09.465553999 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:09.465569973 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:09.957389116 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:09.957472086 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.010200024 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.010221958 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.010607004 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.010677099 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.013709068 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.056116104 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.819377899 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.819612980 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.819648027 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.819655895 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.819694042 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.819715023 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:10.819724083 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.819792032 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.824805021 CEST49704443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:10.824822903 CEST4434970472.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:12.352540970 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:12.352576017 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:12.352974892 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:12.359230042 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:12.359241962 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:12.844057083 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:12.844199896 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:12.845964909 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:12.845982075 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:12.846263885 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:12.883362055 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:12.928133011 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.309680939 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.309941053 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.309950113 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.309968948 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.310003996 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:13.310017109 CEST4434970572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.310075998 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:13.313204050 CEST49705443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:13.487813950 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:13.487879992 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.487970114 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:13.488249063 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:13.488265038 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.971342087 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:13.974133015 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:13.974154949 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.832107067 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.832715034 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.832731009 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.832772970 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:14.832794905 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.832817078 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:14.832848072 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:14.839966059 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.839987040 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.840071917 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:14.840079069 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.840136051 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:14.991641998 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.991741896 CEST4434970872.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:14.991774082 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:14.991820097 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:14.992394924 CEST49708443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:52.041816950 CEST49715443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:52.041872025 CEST4434971572.21.92.220192.168.2.16
                                    Apr 24, 2024 07:24:52.042032957 CEST49715443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:52.042412043 CEST49715443192.168.2.1672.21.92.220
                                    Apr 24, 2024 07:24:52.042423964 CEST4434971572.21.92.220192.168.2.16
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 24, 2024 07:24:09.204773903 CEST5618653192.168.2.161.1.1.1
                                    Apr 24, 2024 07:24:09.443825006 CEST53561861.1.1.1192.168.2.16
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Apr 24, 2024 07:24:09.204773903 CEST192.168.2.161.1.1.10xb402Standard query (0)system.asite.comA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Apr 24, 2024 07:24:09.443825006 CEST1.1.1.1192.168.2.160xb402No error (0)system.asite.comcs195.adn.deltacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Apr 24, 2024 07:24:09.443825006 CEST1.1.1.1192.168.2.160xb402No error (0)cs195.adn.deltacdn.net72.21.92.220A (IP address)IN (0x0001)false
                                    Apr 24, 2024 07:24:15.344413996 CEST1.1.1.1192.168.2.160xdd45No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Apr 24, 2024 07:24:15.344413996 CEST1.1.1.1192.168.2.160xdd45No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                    • system.asite.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.164970472.21.92.2204437044C:\Users\user\Desktop\aMail_Ver1.exe
                                    TimestampBytes transferredDirectionData
                                    2024-04-24 05:24:10 UTC302OUTGET /aMail_Installer/aMail.vsto HTTP/1.1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                    Host: system.asite.com
                                    Connection: Keep-Alive
                                    2024-04-24 05:24:10 UTC777INHTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: Authorization, X-Requested-With, Content-Type, Accept, Origin, Content-Range, Content-Disposition, X-Prototype-Version, ASessionID, ApiKey, hasattachment, access-control-allow-origin, range
                                    Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD, DELETE
                                    Cache-Control: max-age=604800
                                    Content-Security-Policy: frame-ancestors 'self' https://*.asite.com
                                    Date: Wed, 24 Apr 2024 05:24:10 GMT
                                    Last-Modified: Sun, 21 Apr 2024 05:00:10 GMT
                                    Server: Asite Web
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Frame-Options: sameorigin
                                    X-Permitted-Cross-Domain-Policies: none
                                    X-XSS-Protection: 1; mode=block
                                    Content-Length: 11921
                                    Connection: close
                                    2024-04-24 05:24:10 UTC11921INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.164970572.21.92.2204437132C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    TimestampBytes transferredDirectionData
                                    2024-04-24 05:24:12 UTC115OUTGET /aMail_Installer/aMail.vsto HTTP/1.1
                                    Host: system.asite.com
                                    Accept-Encoding: gzip
                                    Connection: Keep-Alive
                                    2024-04-24 05:24:13 UTC777INHTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: Authorization, X-Requested-With, Content-Type, Accept, Origin, Content-Range, Content-Disposition, X-Prototype-Version, ASessionID, ApiKey, hasattachment, access-control-allow-origin, range
                                    Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD, DELETE
                                    Cache-Control: max-age=604800
                                    Content-Security-Policy: frame-ancestors 'self' https://*.asite.com
                                    Date: Wed, 24 Apr 2024 05:24:13 GMT
                                    Last-Modified: Sun, 21 Apr 2024 05:00:13 GMT
                                    Server: Asite Web
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Frame-Options: sameorigin
                                    X-Permitted-Cross-Domain-Policies: none
                                    X-XSS-Protection: 1; mode=block
                                    Content-Length: 11921
                                    Connection: close
                                    2024-04-24 05:24:13 UTC11921INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.164970872.21.92.2204437132C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    TimestampBytes transferredDirectionData
                                    2024-04-24 05:24:13 UTC133OUTGET /aMail_Installer/Application%20Files/aMail_2_0_0_3/aMail.dll.manifest HTTP/1.1
                                    Host: system.asite.com
                                    Accept-Encoding: gzip
                                    2024-04-24 05:24:14 UTC812INHTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: Authorization, X-Requested-With, Content-Type, Accept, Origin, Content-Range, Content-Disposition, X-Prototype-Version, ASessionID, ApiKey, hasattachment, access-control-allow-origin, range
                                    Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD, DELETE
                                    Cache-Control: max-age=604800
                                    Content-Security-Policy: frame-ancestors 'self' https://*.asite.com
                                    Content-Type: text/cache-manifest
                                    Date: Wed, 24 Apr 2024 05:24:14 GMT
                                    Last-Modified: Sun, 21 Apr 2024 05:00:13 GMT
                                    Server: Asite Web
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Frame-Options: sameorigin
                                    X-Permitted-Cross-Domain-Policies: none
                                    X-XSS-Protection: 1; mode=block
                                    Content-Length: 39021
                                    Connection: close
                                    2024-04-24 05:24:14 UTC15567INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv
                                    2024-04-24 05:24:14 UTC16383INData Raw: 61 73 68 54 72 61 6e 73 66 6f 72 6d 73 2e 49 64 65 6e 74 69 74 79 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 73 69 67 3a 54 72 61 6e 73 66 6f 72 6d 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 73 69 67 3a 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 73 68 61 32 35 36 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 73 69 67 3a 44 69 67 65 73 74 56 61 6c 75 65 3e 41 59 39 66 34 6f 67 4d 56 42 6e 4e 71 4e 4b 76 47 63 30 4b 6f 38 55 33 58 73 49 44 65 4c 68 55 2f 63 35 6a 6b 79 37 78 32 5a 63 3d 3c 2f 64 73 69 67 3a 44 69 67 65 73 74 56 61 6c 75 65 3e 0d 0a 20 20 20 20 20 20 3c 2f 68 61 73 68 3e 0d 0a 20 20 20 20 3c 2f 64 65 70
                                    Data Ascii: ashTransforms.Identity" /> </dsig:Transforms> <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha256" /> <dsig:DigestValue>AY9f4ogMVBnNqNKvGc0Ko8U3XsIDeLhU/c5jky7x2Zc=</dsig:DigestValue> </hash> </dep
                                    2024-04-24 05:24:14 UTC1INData Raw: 61
                                    Data Ascii: a
                                    2024-04-24 05:24:14 UTC7070INData Raw: 74 75 72 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 22 3e 3c 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 31 30 2f 78 6d 6c 2d 65 78 63 2d 63 31 34 6e 23 22 20 2f 3e 3c 53 69 67 6e 61 74 75 72 65 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 72 73 61 2d 73 68 61 32 35 36 22 20 2f 3e 3c 52 65 66 65 72 65 6e 63 65 20 55 52 49 3d 22 22 3e 3c 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 54 72 61 6e 73 66 6f 72 6d
                                    Data Ascii: ture" xmlns="http://www.w3.org/2000/09/xmldsig#"><SignedInfo><CanoniuserzationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" /><SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha256" /><Reference URI=""><Transforms><Transform


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:07:24:08
                                    Start date:24/04/2024
                                    Path:C:\Users\user\Desktop\aMail_Ver1.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\aMail_Ver1.exe"
                                    Imagebase:0xd0000
                                    File size:908'040 bytes
                                    MD5 hash:06B0347315D3AB5385A0479134EC22CC
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    Target ID:2
                                    Start time:07:24:10
                                    Start date:24/04/2024
                                    Path:C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe
                                    Wow64 process (32bit):true
                                    Commandline:VSTOInstaller.exe /install https://system.asite.com/aMail_Installer/aMail.vsto
                                    Imagebase:0x1000000
                                    File size:86'040 bytes
                                    MD5 hash:42E23E8A343675A507C17815E0C4A164
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false

                                    No disassembly