Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
INV76280.exe

Overview

General Information

Sample name:INV76280.exe
Analysis ID:1620277
MD5:a8d0ed16c6dd069508a73a97740c9026
SHA1:a83e96c4187e37c10e7796c2b5efaeacb8d7b2e9
SHA256:078263b898d23617f9d122ed659a6262ec0e90f284e429af3d08ef6da5d31b47
Tags:exeuser-cocaman
Infos:

Detection

MSIL Logger, MassLogger RAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected MSIL Logger
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara signature match

Classification

  • System is w10x64
  • INV76280.exe (PID: 7500 cmdline: "C:\Users\user\Desktop\INV76280.exe" MD5: A8D0ED16C6DD069508A73A97740C9026)
    • powershell.exe (PID: 7744 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7956 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • INV76280.exe (PID: 7752 cmdline: "C:\Users\user\Desktop\INV76280.exe" MD5: A8D0ED16C6DD069508A73A97740C9026)
  • cleanup
{"EXfil Mode": "Telegram", "Telegram Token": "7450043306:AAGNBMQldCanUOMyyWtvmUfaSV3CgvikQIs", "Telegram Chatid": "5808342376"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
      00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xf815:$a1: get_encryptedPassword
        • 0xfb3d:$a2: get_encryptedUsername
        • 0xf5a2:$a3: get_timePasswordChanged
        • 0xf6c3:$a4: get_passwordField
        • 0xf82b:$a5: set_encryptedPassword
        • 0x11189:$a7: get_logins
        • 0x10e3a:$a8: GetOutlookPasswords
        • 0x10c2c:$a9: StartKeylogger
        • 0x110d9:$a10: KeyLoggerEventArgs
        • 0x10c89:$a11: KeyLoggerEventArgsEventHandler
        00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          Click to see the 12 entries
          SourceRuleDescriptionAuthorStrings
          3.2.INV76280.exe.400000.0.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            3.2.INV76280.exe.400000.0.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
              3.2.INV76280.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0.2.INV76280.exe.40d9970.2.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                  0.2.INV76280.exe.40d9970.2.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                    Click to see the 20 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INV76280.exe", ParentImage: C:\Users\user\Desktop\INV76280.exe, ParentProcessId: 7500, ParentProcessName: INV76280.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", ProcessId: 7744, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INV76280.exe", ParentImage: C:\Users\user\Desktop\INV76280.exe, ParentProcessId: 7500, ParentProcessName: INV76280.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", ProcessId: 7744, ProcessName: powershell.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INV76280.exe", ParentImage: C:\Users\user\Desktop\INV76280.exe, ParentProcessId: 7500, ParentProcessName: INV76280.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe", ProcessId: 7744, ProcessName: powershell.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-02-20T20:13:11.095877+010028032742Potentially Bad Traffic192.168.2.449737132.226.247.7380TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7450043306:AAGNBMQldCanUOMyyWtvmUfaSV3CgvikQIs", "Telegram Chatid": "5808342376"}
                    Source: INV76280.exeVirustotal: Detection: 32%Perma Link
                    Source: INV76280.exeReversingLabs: Detection: 31%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: INV76280.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49738 version: TLS 1.0
                    Source: INV76280.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: seY.pdb source: INV76280.exe
                    Source: Binary string: seY.pdbSHA256A source: INV76280.exe
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 00DB9731h3_2_00DB9480
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 00DB9E5Ah3_2_00DB9A40
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 00DB9E5Ah3_2_00DB9A30
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 00DB9E5Ah3_2_00DB9D87
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 054247C9h3_2_05424520
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05428830h3_2_05428588
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 0542F700h3_2_0542F458
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 054276D0h3_2_05427428
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 0542E9F8h3_2_0542E750
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05425929h3_2_05425680
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 054283D8h3_2_05428130
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 0542E5A0h3_2_0542E180
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 0542F2A8h3_2_0542F000
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 054254D1h3_2_05425228
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05425079h3_2_05424DD0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05427F80h3_2_05427CD8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05427278h3_2_05426FD0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05424C21h3_2_05424978
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05427B28h3_2_05427880
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 0542FB58h3_2_0542F8B0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 0542EE50h3_2_0542EBA8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 4x nop then jmp 05425E15h3_2_05425AD8
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                    Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                    Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49737 -> 132.226.247.73:80
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49738 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2951974798.0000000002BB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                    Source: INV76280.exe, 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                    Source: INV76280.exe, 00000000.00000002.1732594225.000000000328B000.00000004.00000800.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2951974798.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: INV76280.exe, 00000000.00000002.1736168407.00000000071B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: INV76280.exe, 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: INV76280.exe, 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                    Source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode

                    System Summary

                    barindex
                    Source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_02F74AE10_2_02F74AE1
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_02F7D6CC0_2_02F7D6CC
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CAA480_2_091CAA48
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CC1200_2_091CC120
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CF2B80_2_091CF2B8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CF2A80_2_091CF2A8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CF5900_2_091CF590
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CF5A00_2_091CF5A0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CE6300_2_091CE630
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_00DBC5303_2_00DBC530
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_00DB27B93_2_00DB27B9
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_00DB2DD13_2_00DB2DD1
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_00DB94803_2_00DB9480
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_00DBC5213_2_00DBC521
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_00DB946F3_2_00DB946F
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054261383_2_05426138
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542BC603_2_0542BC60
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542AF003_2_0542AF00
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054289E03_2_054289E0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054285793_2_05428579
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542450F3_2_0542450F
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054245203_2_05424520
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054285883_2_05428588
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542F4483_2_0542F448
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542F4583_2_0542F458
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054274183_2_05427418
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054274283_2_05427428
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542E7403_2_0542E740
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542E7503_2_0542E750
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054256803_2_05425680
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054281203_2_05428120
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542612A3_2_0542612A
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054281303_2_05428130
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542E1803_2_0542E180
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542F0003_2_0542F000
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054203203_2_05420320
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054203303_2_05420330
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054213A83_2_054213A8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542521A3_2_0542521A
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054252283_2_05425228
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05424DC03_2_05424DC0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05424DD03_2_05424DD0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05427CC83_2_05427CC8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05420CD83_2_05420CD8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05427CD83_2_05427CD8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05426FC33_2_05426FC3
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05426FD03_2_05426FD0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542EFF03_2_0542EFF0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054249693_2_05424969
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054249783_2_05424978
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054289D03_2_054289D0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054278713_2_05427871
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_054278803_2_05427880
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542F8A13_2_0542F8A1
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542F8B03_2_0542F8B0
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542EB983_2_0542EB98
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_0542EBA83_2_0542EBA8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05425ACA3_2_05425ACA
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05425AD83_2_05425AD8
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 3_2_05420AB83_2_05420AB8
                    Source: INV76280.exe, 00000000.00000002.1732594225.000000000328B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs INV76280.exe
                    Source: INV76280.exe, 00000000.00000002.1738398545.000000000B700000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs INV76280.exe
                    Source: INV76280.exe, 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs INV76280.exe
                    Source: INV76280.exe, 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs INV76280.exe
                    Source: INV76280.exe, 00000000.00000000.1702885688.0000000000E06000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameseY.exeF vs INV76280.exe
                    Source: INV76280.exe, 00000000.00000002.1737484691.0000000007E20000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs INV76280.exe
                    Source: INV76280.exe, 00000000.00000002.1730268989.000000000136E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs INV76280.exe
                    Source: INV76280.exe, 00000000.00000002.1734104550.0000000004932000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs INV76280.exe
                    Source: INV76280.exe, 00000003.00000002.2949788943.00000000008F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs INV76280.exe
                    Source: INV76280.exe, 00000003.00000002.2949993730.00000000009F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs INV76280.exe
                    Source: INV76280.exe, 00000003.00000002.2949311518.000000000041A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs INV76280.exe
                    Source: INV76280.exeBinary or memory string: OriginalFilenameseY.exeF vs INV76280.exe
                    Source: INV76280.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: INV76280.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, Qwm9hr7rgNHKftvgxv.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, Qwm9hr7rgNHKftvgxv.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, dTxvLTrdPrAHnGVZjo.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, Qwm9hr7rgNHKftvgxv.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, Qwm9hr7rgNHKftvgxv.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, Qwm9hr7rgNHKftvgxv.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, Qwm9hr7rgNHKftvgxv.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/6@2/2
                    Source: C:\Users\user\Desktop\INV76280.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\INV76280.exe.logJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7760:120:WilError_03
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jbd3dx4d.u1g.ps1Jump to behavior
                    Source: INV76280.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: INV76280.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\INV76280.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: INV76280.exe, 00000003.00000002.2951974798.0000000002C1E000.00000004.00000800.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2951974798.0000000002C3C000.00000004.00000800.00020000.00000000.sdmp, INV76280.exe, 00000003.00000002.2951974798.0000000002C2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: INV76280.exeVirustotal: Detection: 32%
                    Source: INV76280.exeReversingLabs: Detection: 31%
                    Source: unknownProcess created: C:\Users\user\Desktop\INV76280.exe "C:\Users\user\Desktop\INV76280.exe"
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe"
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Users\user\Desktop\INV76280.exe "C:\Users\user\Desktop\INV76280.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Users\user\Desktop\INV76280.exe "C:\Users\user\Desktop\INV76280.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: iconcodecservice.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\INV76280.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: INV76280.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: INV76280.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: INV76280.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: seY.pdb source: INV76280.exe
                    Source: Binary string: seY.pdbSHA256A source: INV76280.exe

                    Data Obfuscation

                    barindex
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, dTxvLTrdPrAHnGVZjo.cs.Net Code: F2ogFMPTZ3 System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, dTxvLTrdPrAHnGVZjo.cs.Net Code: F2ogFMPTZ3 System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.INV76280.exe.7e20000.5.raw.unpack, RK.cs.Net Code: _206F_200B_206F_206E_200F_206F_200F_202A_200D_200F_200F_202B_206F_200B_200B_200C_200B_200B_200E_206C_200F_206E_200E_206A_200F_200B_206B_206F_200F_206E_200F_200F_206D_206C_202C_202D_206F_202D_200B_202C_202E System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, dTxvLTrdPrAHnGVZjo.cs.Net Code: F2ogFMPTZ3 System.Reflection.Assembly.Load(byte[])
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091C9A68 push eax; ret 0_2_091C9A69
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091C9E01 push esp; ret 0_2_091C9E0D
                    Source: C:\Users\user\Desktop\INV76280.exeCode function: 0_2_091CA7E8 pushfd ; retf 0_2_091CA7E9
                    Source: INV76280.exeStatic PE information: section name: .text entropy: 7.626623769246916
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, LT5vc3qRISD0cELoWa.csHigh entropy of concatenated method names: 'Dispose', 'IhAmQecJKj', 'vTTa0gYQXr', 'rwc1TpNEsF', 'K6tmVe3gQ3', 'N47mz8jJvO', 'ProcessDialogKey', 'NgTanTUhvx', 'TOcamXj8JQ', 'vWoaaBsNK4'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, e5TabRmmD09KohK25VV.csHigh entropy of concatenated method names: 'u0XlV7oBlL', 'cBdlzotc7K', 'mMgcnao6qR', 'zhQcmi0Dxl', 'KGica4vPfQ', 'J5QcErHJjB', 'XLGcgQlPoL', 'icTc18YB0g', 'ovncNiJiWo', 'ccPcqqAyPn'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, t95b14dZKe2mCeBrIN.csHigh entropy of concatenated method names: 'Yo8JNhSKlh', 'lDKJkgkvdA', 'SYJJKVerQq', 'djOKV73Ksu', 'GhNKz4aXDD', 'ylEJnbL5KO', 'CGiJm7n86P', 'K21JafW3fv', 'rSbJEx5coA', 'O9WJgRslDU'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, dTxvLTrdPrAHnGVZjo.csHigh entropy of concatenated method names: 'TJcE1EqZDt', 'VWpENMoBQU', 'gSDEqj07UV', 'e8WEkc4BFL', 'Hf6E8h4Ol1', 'uUwEKd8c1n', 'gYZEJZ3gDQ', 'nYyEroJDAS', 'u3QEefkS6g', 'YjVEfqMVsp'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, MXYI5lmgVUN3E9pwxL0.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iOFZywmuAR', 'sZTZlIIQ0P', 'yS4ZccptLd', 'nptZZdmjrB', 'n1qZMUepAi', 'fYwZv1g6rR', 'WM1ZWyprRL'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, bIWldTznoafjQkn3ph.csHigh entropy of concatenated method names: 'WlBlbvgAvk', 'gZ1l7tpNsQ', 'Iw6lu1GopP', 'jR1lC4Bgna', 'fqjl0fJ1Mc', 'r2QlAMpccR', 'sbFlGPfdO4', 'myhlWZCo2L', 'GG1lLNC66y', 'wsPlRm5qNt'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, HUXLaGmnCV39G7iMqqX.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'K4pl4roeqD', 'IMGlY0QYx0', 'AT5l3qRHrT', 'iSYliBXjOV', 'PcvlItdGkp', 'bAwlOtjoQq', 'sSUlDsUZBI'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, DTliCLBLMFeikdfSdF.csHigh entropy of concatenated method names: 'firwXYVgKi', 'SRZwV45Vt9', 'SkVHnbUhif', 'cUoHm51IHc', 'tIfw4TM7JM', 'Xw0wYfWhU1', 'DfMw3RO4Yx', 'DlEwi669iL', 'KqRwIH7eng', 'IbRwOxubl8'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, KHP8sXDItMTjAbb9Fx.csHigh entropy of concatenated method names: 'zT3wfrDFvM', 'wq9w91Ykls', 'ToString', 'PAPwNifAP4', 'LvUwq9cxLu', 'MwWwkm7Bf6', 'FJkw8UGZsb', 'sBVwKK2IUW', 'be4wJL7QRR', 'lDZwrUAg5g'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, nTUhvxQDOcXj8JQMWo.csHigh entropy of concatenated method names: 'WyYyCpHBfi', 'LsVy0gJWCa', 'XldySHM6uR', 'CSRyA8XLBm', 'pguyGOmk7o', 'MfryPlA2C1', 'nI2ydjj1pC', 'wwDysCxfj4', 'FoIy2AnBGm', 'hT2y67NGBq'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, zMOkPApnBT6mGnfLyX.csHigh entropy of concatenated method names: 'hVW8U2Misw', 'Pre8tY63Ml', 'gMlkSQnUkb', 'hIYkA06trX', 'EmwkGmqd77', 'D3HkPRC93B', 'hQgkd7AS52', 'Fk2ksSOVMK', 'zKSk2u6jJW', 'r86k6Okx9r'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, VsNK4wVCfeTYLhMxvD.csHigh entropy of concatenated method names: 'eLwlkdG8cZ', 'pVQl8bepoP', 'rqrlKKwEwq', 'FpClJr2IBy', 'UYalyyAW4O', 'hR4lrXwlvQ', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, A9C2IOugWjFnITE7N5.csHigh entropy of concatenated method names: 'YiNkheDmjO', 'xqGkbPviKG', 'iNpk7IDIOO', 'Ob1kucCIOC', 'jMGkxYF6Nh', 'aknkjZFBjC', 'Ge4kw3phrO', 'oSbkHIYC9L', 'd0tkyBLqd1', 'KCxkl07Bj4'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, Qwm9hr7rgNHKftvgxv.csHigh entropy of concatenated method names: 'Ed1qiUo2O6', 'MuaqImLW4a', 'rSDqOufgXl', 'MO3qDhE7fo', 'uG7qoG466r', 'WX7qBk8h77', 'RcSq5GAZZp', 'HEZqXe90Fo', 'ImCqQ1pIGv', 'N3MqVjdGHC'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, EBfvrMCduamRu3Pnbb.csHigh entropy of concatenated method names: 'ypcK1hkH7s', 'J7qKq4Cjpn', 'hgwK84cuVv', 'qfUKJeSAUD', 'OmMKryK5Cc', 'BQk8oETxUN', 'EAy8B3vNVm', 'Wes85fMxVP', 'VC58XJHJGr', 'RWD8Q67hjw'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, npHo3H2p3DbRyrVoXP.csHigh entropy of concatenated method names: 'CmRJLPsG3A', 'QmxJRHc6G9', 'KcMJFRHtH5', 'Re3JhO8DPf', 'YZoJUs9VJE', 'vnJJbj1wZ2', 'b1bJtiK9YG', 'YrmJ7KWdTd', 'URsJujKt9B', 'rOrJp4b65h'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, qFLcOUgId9jqiWhOWs.csHigh entropy of concatenated method names: 'wZ3mJwm9hr', 'kgNmrHKftv', 'SgWmfjFnIT', 'c7Nm95FMOk', 'afLmxyXuBf', 'vrMmjduamR', 'IW16nXEQY9BbRZBojK', 'CgwBkVj2ngsG2Qp07t', 'wqimmQ4lYH', 'ynymEfrLjJ'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, OAoMZSa1ndGulih0Co.csHigh entropy of concatenated method names: 'fR5Fj5lft', 'AxCh68XAL', 'Wu6byR3KM', 'FVItmScCO', 'JciukjKYu', 'dCspjgspG', 'NsJuTty0v2JEYAsgEg', 'BttJjFaWUcfFPmviDn', 'MMDHGLDt6', 'mP6l1vVCM'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, RTGgJj3kWkVMwsrvu5.csHigh entropy of concatenated method names: 'OuuT7Ggsd1', 'NGXTutFxb6', 'F61TCjKmcy', 'jQ4T009xwR', 'cqbTAQddxR', 'M0kTGaTyQ2', 'WsjTda5u4v', 'ry5TsXbD15', 'Xk8T6nIjII', 'lxST4WZtDG'
                    Source: 0.2.INV76280.exe.b700000.6.raw.unpack, booStM5bBShAecJKjP.csHigh entropy of concatenated method names: 'q5MyxaR9SZ', 'MVyywFi3II', 'PxPyycBsgo', 'sbBycFOWdr', 'qSLyM8QqPQ', 'OO3yW4pjv3', 'Dispose', 'tlOHNWFXLX', 'MgpHqHScJx', 'KxMHk4fuxP'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, LT5vc3qRISD0cELoWa.csHigh entropy of concatenated method names: 'Dispose', 'IhAmQecJKj', 'vTTa0gYQXr', 'rwc1TpNEsF', 'K6tmVe3gQ3', 'N47mz8jJvO', 'ProcessDialogKey', 'NgTanTUhvx', 'TOcamXj8JQ', 'vWoaaBsNK4'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, e5TabRmmD09KohK25VV.csHigh entropy of concatenated method names: 'u0XlV7oBlL', 'cBdlzotc7K', 'mMgcnao6qR', 'zhQcmi0Dxl', 'KGica4vPfQ', 'J5QcErHJjB', 'XLGcgQlPoL', 'icTc18YB0g', 'ovncNiJiWo', 'ccPcqqAyPn'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, t95b14dZKe2mCeBrIN.csHigh entropy of concatenated method names: 'Yo8JNhSKlh', 'lDKJkgkvdA', 'SYJJKVerQq', 'djOKV73Ksu', 'GhNKz4aXDD', 'ylEJnbL5KO', 'CGiJm7n86P', 'K21JafW3fv', 'rSbJEx5coA', 'O9WJgRslDU'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, dTxvLTrdPrAHnGVZjo.csHigh entropy of concatenated method names: 'TJcE1EqZDt', 'VWpENMoBQU', 'gSDEqj07UV', 'e8WEkc4BFL', 'Hf6E8h4Ol1', 'uUwEKd8c1n', 'gYZEJZ3gDQ', 'nYyEroJDAS', 'u3QEefkS6g', 'YjVEfqMVsp'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, MXYI5lmgVUN3E9pwxL0.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iOFZywmuAR', 'sZTZlIIQ0P', 'yS4ZccptLd', 'nptZZdmjrB', 'n1qZMUepAi', 'fYwZv1g6rR', 'WM1ZWyprRL'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, bIWldTznoafjQkn3ph.csHigh entropy of concatenated method names: 'WlBlbvgAvk', 'gZ1l7tpNsQ', 'Iw6lu1GopP', 'jR1lC4Bgna', 'fqjl0fJ1Mc', 'r2QlAMpccR', 'sbFlGPfdO4', 'myhlWZCo2L', 'GG1lLNC66y', 'wsPlRm5qNt'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, HUXLaGmnCV39G7iMqqX.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'K4pl4roeqD', 'IMGlY0QYx0', 'AT5l3qRHrT', 'iSYliBXjOV', 'PcvlItdGkp', 'bAwlOtjoQq', 'sSUlDsUZBI'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, DTliCLBLMFeikdfSdF.csHigh entropy of concatenated method names: 'firwXYVgKi', 'SRZwV45Vt9', 'SkVHnbUhif', 'cUoHm51IHc', 'tIfw4TM7JM', 'Xw0wYfWhU1', 'DfMw3RO4Yx', 'DlEwi669iL', 'KqRwIH7eng', 'IbRwOxubl8'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, KHP8sXDItMTjAbb9Fx.csHigh entropy of concatenated method names: 'zT3wfrDFvM', 'wq9w91Ykls', 'ToString', 'PAPwNifAP4', 'LvUwq9cxLu', 'MwWwkm7Bf6', 'FJkw8UGZsb', 'sBVwKK2IUW', 'be4wJL7QRR', 'lDZwrUAg5g'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, nTUhvxQDOcXj8JQMWo.csHigh entropy of concatenated method names: 'WyYyCpHBfi', 'LsVy0gJWCa', 'XldySHM6uR', 'CSRyA8XLBm', 'pguyGOmk7o', 'MfryPlA2C1', 'nI2ydjj1pC', 'wwDysCxfj4', 'FoIy2AnBGm', 'hT2y67NGBq'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, zMOkPApnBT6mGnfLyX.csHigh entropy of concatenated method names: 'hVW8U2Misw', 'Pre8tY63Ml', 'gMlkSQnUkb', 'hIYkA06trX', 'EmwkGmqd77', 'D3HkPRC93B', 'hQgkd7AS52', 'Fk2ksSOVMK', 'zKSk2u6jJW', 'r86k6Okx9r'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, VsNK4wVCfeTYLhMxvD.csHigh entropy of concatenated method names: 'eLwlkdG8cZ', 'pVQl8bepoP', 'rqrlKKwEwq', 'FpClJr2IBy', 'UYalyyAW4O', 'hR4lrXwlvQ', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, A9C2IOugWjFnITE7N5.csHigh entropy of concatenated method names: 'YiNkheDmjO', 'xqGkbPviKG', 'iNpk7IDIOO', 'Ob1kucCIOC', 'jMGkxYF6Nh', 'aknkjZFBjC', 'Ge4kw3phrO', 'oSbkHIYC9L', 'd0tkyBLqd1', 'KCxkl07Bj4'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, Qwm9hr7rgNHKftvgxv.csHigh entropy of concatenated method names: 'Ed1qiUo2O6', 'MuaqImLW4a', 'rSDqOufgXl', 'MO3qDhE7fo', 'uG7qoG466r', 'WX7qBk8h77', 'RcSq5GAZZp', 'HEZqXe90Fo', 'ImCqQ1pIGv', 'N3MqVjdGHC'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, EBfvrMCduamRu3Pnbb.csHigh entropy of concatenated method names: 'ypcK1hkH7s', 'J7qKq4Cjpn', 'hgwK84cuVv', 'qfUKJeSAUD', 'OmMKryK5Cc', 'BQk8oETxUN', 'EAy8B3vNVm', 'Wes85fMxVP', 'VC58XJHJGr', 'RWD8Q67hjw'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, npHo3H2p3DbRyrVoXP.csHigh entropy of concatenated method names: 'CmRJLPsG3A', 'QmxJRHc6G9', 'KcMJFRHtH5', 'Re3JhO8DPf', 'YZoJUs9VJE', 'vnJJbj1wZ2', 'b1bJtiK9YG', 'YrmJ7KWdTd', 'URsJujKt9B', 'rOrJp4b65h'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, qFLcOUgId9jqiWhOWs.csHigh entropy of concatenated method names: 'wZ3mJwm9hr', 'kgNmrHKftv', 'SgWmfjFnIT', 'c7Nm95FMOk', 'afLmxyXuBf', 'vrMmjduamR', 'IW16nXEQY9BbRZBojK', 'CgwBkVj2ngsG2Qp07t', 'wqimmQ4lYH', 'ynymEfrLjJ'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, OAoMZSa1ndGulih0Co.csHigh entropy of concatenated method names: 'fR5Fj5lft', 'AxCh68XAL', 'Wu6byR3KM', 'FVItmScCO', 'JciukjKYu', 'dCspjgspG', 'NsJuTty0v2JEYAsgEg', 'BttJjFaWUcfFPmviDn', 'MMDHGLDt6', 'mP6l1vVCM'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, RTGgJj3kWkVMwsrvu5.csHigh entropy of concatenated method names: 'OuuT7Ggsd1', 'NGXTutFxb6', 'F61TCjKmcy', 'jQ4T009xwR', 'cqbTAQddxR', 'M0kTGaTyQ2', 'WsjTda5u4v', 'ry5TsXbD15', 'Xk8T6nIjII', 'lxST4WZtDG'
                    Source: 0.2.INV76280.exe.4ab0e50.3.raw.unpack, booStM5bBShAecJKjP.csHigh entropy of concatenated method names: 'q5MyxaR9SZ', 'MVyywFi3II', 'PxPyycBsgo', 'sbBycFOWdr', 'qSLyM8QqPQ', 'OO3yW4pjv3', 'Dispose', 'tlOHNWFXLX', 'MgpHqHScJx', 'KxMHk4fuxP'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, LT5vc3qRISD0cELoWa.csHigh entropy of concatenated method names: 'Dispose', 'IhAmQecJKj', 'vTTa0gYQXr', 'rwc1TpNEsF', 'K6tmVe3gQ3', 'N47mz8jJvO', 'ProcessDialogKey', 'NgTanTUhvx', 'TOcamXj8JQ', 'vWoaaBsNK4'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, e5TabRmmD09KohK25VV.csHigh entropy of concatenated method names: 'u0XlV7oBlL', 'cBdlzotc7K', 'mMgcnao6qR', 'zhQcmi0Dxl', 'KGica4vPfQ', 'J5QcErHJjB', 'XLGcgQlPoL', 'icTc18YB0g', 'ovncNiJiWo', 'ccPcqqAyPn'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, t95b14dZKe2mCeBrIN.csHigh entropy of concatenated method names: 'Yo8JNhSKlh', 'lDKJkgkvdA', 'SYJJKVerQq', 'djOKV73Ksu', 'GhNKz4aXDD', 'ylEJnbL5KO', 'CGiJm7n86P', 'K21JafW3fv', 'rSbJEx5coA', 'O9WJgRslDU'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, dTxvLTrdPrAHnGVZjo.csHigh entropy of concatenated method names: 'TJcE1EqZDt', 'VWpENMoBQU', 'gSDEqj07UV', 'e8WEkc4BFL', 'Hf6E8h4Ol1', 'uUwEKd8c1n', 'gYZEJZ3gDQ', 'nYyEroJDAS', 'u3QEefkS6g', 'YjVEfqMVsp'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, MXYI5lmgVUN3E9pwxL0.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iOFZywmuAR', 'sZTZlIIQ0P', 'yS4ZccptLd', 'nptZZdmjrB', 'n1qZMUepAi', 'fYwZv1g6rR', 'WM1ZWyprRL'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, bIWldTznoafjQkn3ph.csHigh entropy of concatenated method names: 'WlBlbvgAvk', 'gZ1l7tpNsQ', 'Iw6lu1GopP', 'jR1lC4Bgna', 'fqjl0fJ1Mc', 'r2QlAMpccR', 'sbFlGPfdO4', 'myhlWZCo2L', 'GG1lLNC66y', 'wsPlRm5qNt'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, HUXLaGmnCV39G7iMqqX.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'K4pl4roeqD', 'IMGlY0QYx0', 'AT5l3qRHrT', 'iSYliBXjOV', 'PcvlItdGkp', 'bAwlOtjoQq', 'sSUlDsUZBI'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, DTliCLBLMFeikdfSdF.csHigh entropy of concatenated method names: 'firwXYVgKi', 'SRZwV45Vt9', 'SkVHnbUhif', 'cUoHm51IHc', 'tIfw4TM7JM', 'Xw0wYfWhU1', 'DfMw3RO4Yx', 'DlEwi669iL', 'KqRwIH7eng', 'IbRwOxubl8'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, KHP8sXDItMTjAbb9Fx.csHigh entropy of concatenated method names: 'zT3wfrDFvM', 'wq9w91Ykls', 'ToString', 'PAPwNifAP4', 'LvUwq9cxLu', 'MwWwkm7Bf6', 'FJkw8UGZsb', 'sBVwKK2IUW', 'be4wJL7QRR', 'lDZwrUAg5g'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, nTUhvxQDOcXj8JQMWo.csHigh entropy of concatenated method names: 'WyYyCpHBfi', 'LsVy0gJWCa', 'XldySHM6uR', 'CSRyA8XLBm', 'pguyGOmk7o', 'MfryPlA2C1', 'nI2ydjj1pC', 'wwDysCxfj4', 'FoIy2AnBGm', 'hT2y67NGBq'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, zMOkPApnBT6mGnfLyX.csHigh entropy of concatenated method names: 'hVW8U2Misw', 'Pre8tY63Ml', 'gMlkSQnUkb', 'hIYkA06trX', 'EmwkGmqd77', 'D3HkPRC93B', 'hQgkd7AS52', 'Fk2ksSOVMK', 'zKSk2u6jJW', 'r86k6Okx9r'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, VsNK4wVCfeTYLhMxvD.csHigh entropy of concatenated method names: 'eLwlkdG8cZ', 'pVQl8bepoP', 'rqrlKKwEwq', 'FpClJr2IBy', 'UYalyyAW4O', 'hR4lrXwlvQ', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, A9C2IOugWjFnITE7N5.csHigh entropy of concatenated method names: 'YiNkheDmjO', 'xqGkbPviKG', 'iNpk7IDIOO', 'Ob1kucCIOC', 'jMGkxYF6Nh', 'aknkjZFBjC', 'Ge4kw3phrO', 'oSbkHIYC9L', 'd0tkyBLqd1', 'KCxkl07Bj4'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, Qwm9hr7rgNHKftvgxv.csHigh entropy of concatenated method names: 'Ed1qiUo2O6', 'MuaqImLW4a', 'rSDqOufgXl', 'MO3qDhE7fo', 'uG7qoG466r', 'WX7qBk8h77', 'RcSq5GAZZp', 'HEZqXe90Fo', 'ImCqQ1pIGv', 'N3MqVjdGHC'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, EBfvrMCduamRu3Pnbb.csHigh entropy of concatenated method names: 'ypcK1hkH7s', 'J7qKq4Cjpn', 'hgwK84cuVv', 'qfUKJeSAUD', 'OmMKryK5Cc', 'BQk8oETxUN', 'EAy8B3vNVm', 'Wes85fMxVP', 'VC58XJHJGr', 'RWD8Q67hjw'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, npHo3H2p3DbRyrVoXP.csHigh entropy of concatenated method names: 'CmRJLPsG3A', 'QmxJRHc6G9', 'KcMJFRHtH5', 'Re3JhO8DPf', 'YZoJUs9VJE', 'vnJJbj1wZ2', 'b1bJtiK9YG', 'YrmJ7KWdTd', 'URsJujKt9B', 'rOrJp4b65h'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, qFLcOUgId9jqiWhOWs.csHigh entropy of concatenated method names: 'wZ3mJwm9hr', 'kgNmrHKftv', 'SgWmfjFnIT', 'c7Nm95FMOk', 'afLmxyXuBf', 'vrMmjduamR', 'IW16nXEQY9BbRZBojK', 'CgwBkVj2ngsG2Qp07t', 'wqimmQ4lYH', 'ynymEfrLjJ'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, OAoMZSa1ndGulih0Co.csHigh entropy of concatenated method names: 'fR5Fj5lft', 'AxCh68XAL', 'Wu6byR3KM', 'FVItmScCO', 'JciukjKYu', 'dCspjgspG', 'NsJuTty0v2JEYAsgEg', 'BttJjFaWUcfFPmviDn', 'MMDHGLDt6', 'mP6l1vVCM'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, RTGgJj3kWkVMwsrvu5.csHigh entropy of concatenated method names: 'OuuT7Ggsd1', 'NGXTutFxb6', 'F61TCjKmcy', 'jQ4T009xwR', 'cqbTAQddxR', 'M0kTGaTyQ2', 'WsjTda5u4v', 'ry5TsXbD15', 'Xk8T6nIjII', 'lxST4WZtDG'
                    Source: 0.2.INV76280.exe.4b0c870.4.raw.unpack, booStM5bBShAecJKjP.csHigh entropy of concatenated method names: 'q5MyxaR9SZ', 'MVyywFi3II', 'PxPyycBsgo', 'sbBycFOWdr', 'qSLyM8QqPQ', 'OO3yW4pjv3', 'Dispose', 'tlOHNWFXLX', 'MgpHqHScJx', 'KxMHk4fuxP'

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: 2F30000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: 30D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: 50D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: 91D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: 7880000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: A1D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: B1D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: B760000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: C760000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: D760000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: DA0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: 2B40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: 12A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6278Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3489Jump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exe TID: 7520Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: INV76280.exe, 00000003.00000002.2949993730.0000000000A27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll-
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                    Source: 0.2.INV76280.exe.40d9970.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe"
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\INV76280.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeProcess created: C:\Users\user\Desktop\INV76280.exe "C:\Users\user\Desktop\INV76280.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Users\user\Desktop\INV76280.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Users\user\Desktop\INV76280.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTR
                    Source: Yara matchFile source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTR
                    Source: Yara matchFile source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\INV76280.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\INV76280.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTR
                    Source: Yara matchFile source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTR
                    Source: Yara matchFile source: 3.2.INV76280.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40f0f90.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.INV76280.exe.40d9970.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2949311518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1734104550.00000000040D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7500, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: INV76280.exe PID: 7752, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Native API
                    1
                    DLL Side-Loading
                    11
                    Process Injection
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    1
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    11
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    1
                    Input Capture
                    1
                    Process Discovery
                    Remote Desktop Protocol1
                    Input Capture
                    1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
                    Virtualization/Sandbox Evasion
                    Security Account Manager31
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares11
                    Archive Collected Data
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object Model1
                    Data from Local System
                    13
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    System Network Configuration Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                    Obfuscated Files or Information
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                    Software Packing
                    DCSync13
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.