Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
x3xqeKOaAd.exe

Overview

General Information

Sample name:x3xqeKOaAd.exe
renamed because original name is a hash value
Original sample name:0e96337c9c239e6151b82cd4caca508f1235787b14024e22f75606901016b232.exe
Analysis ID:1633526
MD5:149bc9b44d2de9b5caeb4b215058b07a
SHA1:acfcc6e91f1e5c82a408ede82ac43f46979df2e8
SHA256:0e96337c9c239e6151b82cd4caca508f1235787b14024e22f75606901016b232
Tags:exeVenomRATuser-adrian__luca
Infos:

Detection

AsyncRAT, VenomRAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected AsyncRAT
Yara detected VenomRAT
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Connects to a pastebin service (likely for C&C)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Silenttrinity Stager Msbuild Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • x3xqeKOaAd.exe (PID: 7552 cmdline: "C:\Users\user\Desktop\x3xqeKOaAd.exe" MD5: 149BC9B44D2DE9B5CAEB4B215058B07A)
    • powershell.exe (PID: 7668 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 8076 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7696 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • MSBuild.exe (PID: 7812 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 7820 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 7832 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 7840 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • xEnNgUs.exe (PID: 7896 cmdline: C:\Users\user\AppData\Roaming\xEnNgUs.exe MD5: 149BC9B44D2DE9B5CAEB4B215058B07A)
    • schtasks.exe (PID: 7188 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp66BD.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • MSBuild.exe (PID: 7328 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 7304 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • svchost.exe (PID: 7952 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
{"Pastebin Link": "https://pastebin.com/raw/QEnWNXJJ", "Version": "Venom RAT + HVNC + Stealer + Grabber  v6.0.3", "Install": "false", "Mutex": "orsumlkwoyci", "Certificate": "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", "Server Signature": "LdOf21NUHwGkz1FBnlqP3lXC2OZOjK6ARlWAgW4uzaVcDXPb3YzExKwPHt7wUqWDdXuQAvdJWVbAh+If7MYred70dWkQ01Rq106fuJV4Fw9myGH9/ch7XBoRnJPQ03AoqO1uNyJ1nrq6916ZlrcDdddSeD6LIMUJogmCwpqz2y4="}
{"Version": "Venom RAT + HVNC + Stealer + Grabber  v6.0.3", "Mutex": "orsumlkwoyci", "Certificate": "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", "Server Signature": "LdOf21NUHwGkz1FBnlqP3lXC2OZOjK6ARlWAgW4uzaVcDXPb3YzExKwPHt7wUqWDdXuQAvdJWVbAh+If7MYred70dWkQ01Rq106fuJV4Fw9myGH9/ch7XBoRnJPQ03AoqO1uNyJ1nrq6916ZlrcDdddSeD6LIMUJogmCwpqz2y4=", "External_config_on_Pastebin": "https://pastebin.com/raw/QEnWNXJJ"}
SourceRuleDescriptionAuthorStrings
0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
    00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
      00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
        Process Memory Space: x3xqeKOaAd.exe PID: 7552JoeSecurity_AsyncRATYara detected AsyncRATJoe Security
          Process Memory Space: x3xqeKOaAd.exe PID: 7552JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
              0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackrat_win_dcrat_qwqdanchunFind DcRAT samples (qwqdanchun) based on specific stringsSekoia.io
              • 0xd55a:$str03: Po_ng
              • 0xc138:$str04: Pac_ket
              • 0xdd00:$str05: Perfor_mance
              • 0xdd44:$str06: Install_ed
              • 0x86cd:$str07: get_IsConnected
              • 0x99c5:$str08: get_ActivatePo_ng
              • 0xaa94:$str09: isVM_by_wim_temper
              • 0xd576:$str10: save_Plugin
              • 0xd824:$str11: timeout 3 > NUL
              • 0xd8ba:$str12: ProcessHacker.exe
              • 0xdaac:$str13: Select * from Win32_CacheMemory
              0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackINDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDeviceDetects executables attemping to enumerate video devices using WMIditekSHen
              • 0xdaac:$q1: Select * from Win32_CacheMemory
              • 0xdaec:$d1: {860BB310-5D01-11d0-BD3B-00A0C911CE86}
              • 0xdb3a:$d2: {62BE5D10-60EB-11d0-BD3B-00A0C911CE86}
              • 0xdb88:$d3: {55272A00-42CB-11CE-8135-00AA004BB851}
              15.2.MSBuild.exe.400000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                15.2.MSBuild.exe.400000.0.unpackrat_win_dcrat_qwqdanchunFind DcRAT samples (qwqdanchun) based on specific stringsSekoia.io
                • 0xf35a:$str03: Po_ng
                • 0xdf38:$str04: Pac_ket
                • 0xfb00:$str05: Perfor_mance
                • 0xfb44:$str06: Install_ed
                • 0xa4cd:$str07: get_IsConnected
                • 0xb7c5:$str08: get_ActivatePo_ng
                • 0xc894:$str09: isVM_by_wim_temper
                • 0xf376:$str10: save_Plugin
                • 0xf624:$str11: timeout 3 > NUL
                • 0xf6ba:$str12: ProcessHacker.exe
                • 0xf8ac:$str13: Select * from Win32_CacheMemory
                Click to see the 22 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\x3xqeKOaAd.exe", ParentImage: C:\Users\user\Desktop\x3xqeKOaAd.exe, ParentProcessId: 7552, ParentProcessName: x3xqeKOaAd.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", ProcessId: 7668, ProcessName: powershell.exe
                Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 104.20.4.235, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 7840, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49711
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\x3xqeKOaAd.exe", ParentImage: C:\Users\user\Desktop\x3xqeKOaAd.exe, ParentProcessId: 7552, ParentProcessName: x3xqeKOaAd.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", ProcessId: 7668, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp66BD.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp66BD.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\xEnNgUs.exe, ParentImage: C:\Users\user\AppData\Roaming\xEnNgUs.exe, ParentProcessId: 7896, ParentProcessName: xEnNgUs.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp66BD.tmp", ProcessId: 7188, ProcessName: schtasks.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\x3xqeKOaAd.exe", ParentImage: C:\Users\user\Desktop\x3xqeKOaAd.exe, ParentProcessId: 7552, ParentProcessName: x3xqeKOaAd.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp", ProcessId: 7696, ProcessName: schtasks.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\x3xqeKOaAd.exe", ParentImage: C:\Users\user\Desktop\x3xqeKOaAd.exe, ParentProcessId: 7552, ParentProcessName: x3xqeKOaAd.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe", ProcessId: 7668, ProcessName: powershell.exe
                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7952, ProcessName: svchost.exe

                Persistence and Installation Behavior

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\x3xqeKOaAd.exe", ParentImage: C:\Users\user\Desktop\x3xqeKOaAd.exe, ParentProcessId: 7552, ParentProcessName: x3xqeKOaAd.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp", ProcessId: 7696, ProcessName: schtasks.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-10T12:56:43.948048+010028033053Unknown Traffic192.168.2.449718104.20.4.235443TCP
                2025-03-10T12:56:53.081678+010028033053Unknown Traffic192.168.2.449723104.20.4.235443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: x3xqeKOaAd.exeAvira: detected
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeAvira: detection malicious, Label: TR/AD.Nekark.lkcuf
                Source: 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: AsyncRAT {"Version": "Venom RAT + HVNC + Stealer + Grabber v6.0.3", "Mutex": "orsumlkwoyci", "Certificate": "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", "Server Signature": "LdOf21NUHwGkz1FBnlqP3lXC2OZOjK6ARlWAgW4uzaVcDXPb3YzExKwPHt7wUqWDdXuQAvdJWVbAh+If7MYred70dWkQ01Rq106fuJV4Fw9myGH9/ch7XBoRnJPQ03AoqO1uNyJ1nrq6916ZlrcDdddSeD6LIMUJogmCwpqz2y4=", "External_config_on_Pastebin": "https://pastebin.com/raw/QEnWNXJJ"}
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackMalware Configuration Extractor: VenomRAT {"Pastebin Link": "https://pastebin.com/raw/QEnWNXJJ", "Version": "Venom RAT + HVNC + Stealer + Grabber v6.0.3", "Install": "false", "Mutex": "orsumlkwoyci", "Certificate": "MIICOTCCAaKgAwIBAgIVAPyfwFFMs6hxoSr1U5gHJmBruaj1MA0GCSqGSIb3DQEBDQUAMGoxGDAWBgNVBAMMD1Zlbm9tUkFUIFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEfMB0GA1UECgwWVmVub21SQVQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIyMDgxNDA5NDEwOVoXDTMzMDUyMzA5NDEwOVowEzERMA8GA1UEAwwIVmVub21SQVQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJMk9aXYluIabmb8kV7b5XTizjGIK0IH5qWN260bNCSIKNt2zQOLq6jGfh+VvAA/ddzW3TGyxBUMbya8CatcEPCCiU4SEc8xjyE/n8+O0uya4p8g4ooTRIrNFHrRVySKchyTv32rce963WWvmj+qDvwUHHkEY+Dsjf46C40vWLDxAgMBAAGjMjAwMB0GA1UdDgQWBBQsonRhlv8vx7fdxs/nJE8fsLDixjAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4GBAAVFFK4iQZ7aqDrUwV6nj3VoXFOcHVo+g9p9ikiXT8DjC2iQioCrN3cN4+w7YOkjPDL+fP3A7v+EI9z1lwEHgAqFPY7tF7sT9JEFtq/+XPM9bgDZnh4o1EWLq7Zdm66whSYsGIPR8wJdtjw6U396lrRHe6ODtIGB/JXyYYIdaVrz", "Server Signature": "LdOf21NUHwGkz1FBnlqP3lXC2OZOjK6ARlWAgW4uzaVcDXPb3YzExKwPHt7wUqWDdXuQAvdJWVbAh+If7MYred70dWkQ01Rq106fuJV4Fw9myGH9/ch7XBoRnJPQ03AoqO1uNyJ1nrq6916ZlrcDdddSeD6LIMUJogmCwpqz2y4="}
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeReversingLabs: Detection: 68%
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeVirustotal: Detection: 75%Perma Link
                Source: x3xqeKOaAd.exeVirustotal: Detection: 75%Perma Link
                Source: x3xqeKOaAd.exeReversingLabs: Detection: 68%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: null
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: null
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: Venom RAT + HVNC + Stealer + Grabber v6.0.3
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: false
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: orsumlkwoyci
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: 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
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: LdOf21NUHwGkz1FBnlqP3lXC2OZOjK6ARlWAgW4uzaVcDXPb3YzExKwPHt7wUqWDdXuQAvdJWVbAh+If7MYred70dWkQ01Rq106fuJV4Fw9myGH9/ch7XBoRnJPQ03AoqO1uNyJ1nrq6916ZlrcDdddSeD6LIMUJogmCwpqz2y4=
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: https://pastebin.com/raw/QEnWNXJJ
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: false
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: BEST
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: false
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpackString decryptor: false
                Source: x3xqeKOaAd.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.4:49711 version: TLS 1.2
                Source: x3xqeKOaAd.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: STqfW.pdb source: x3xqeKOaAd.exe, xEnNgUs.exe.0.dr
                Source: Binary string: STqfW.pdbSHA256 source: x3xqeKOaAd.exe, xEnNgUs.exe.0.dr

                Networking

                barindex
                Source: unknownDNS query: name: pastebin.com
                Source: unknownDNS query: name: pastebin.com
                Source: unknownDNS query: name: pastebin.com
                Source: global trafficTCP traffic: 192.168.2.4:49713 -> 217.138.204.42:61626
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.com
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.com
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 104.20.3.235 104.20.3.235
                Source: Joe Sandbox ViewIP Address: 104.20.3.235 104.20.3.235
                Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
                Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49723 -> 104.20.4.235:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49718 -> 104.20.4.235:443
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
                Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
                Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
                Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: unknownTCP traffic detected without corresponding DNS query: 217.138.204.42
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.com
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.com
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /raw/QEnWNXJJ HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
                Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
                Source: global trafficDNS traffic detected: DNS query: pastebin.com
                Source: global trafficDNS traffic detected: DNS query: c.pki.goog
                Source: svchost.exe, 0000000A.00000002.2860855615.000001310CC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                Source: svchost.exe, 0000000A.00000003.1204154330.000001310CA38000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                Source: edb.log.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                Source: qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                Source: svchost.exe, 0000000A.00000003.1204154330.000001310CA38000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                Source: svchost.exe, 0000000A.00000003.1204154330.000001310CA38000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                Source: svchost.exe, 0000000A.00000003.1204154330.000001310CA6D000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                Source: qmgr.db.10.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                Source: MSBuild.exe, 00000008.00000002.3636438224.0000000002ACF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002BB8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.00000000029B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002CE5000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.00000000028F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002956000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002C7B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002AF5000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002B5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.com
                Source: x3xqeKOaAd.exe, 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002813000.00000004.00000800.00020000.00000000.sdmp, xEnNgUs.exe, 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: x3xqeKOaAd.exe, 00000000.00000002.1222797973.0000000006ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: svchost.exe, 0000000A.00000003.1204154330.000001310CAE2000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                Source: edb.log.10.dr, qmgr.db.10.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                Source: edb.log.10.dr, qmgr.db.10.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                Source: edb.log.10.dr, qmgr.db.10.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                Source: svchost.exe, 0000000A.00000003.1204154330.000001310CAE2000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                Source: svchost.exe, 0000000A.00000003.1204154330.000001310CAE2000.00000004.00000800.00020000.00000000.sdmp, edb.log.10.dr, qmgr.db.10.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                Source: edb.log.10.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                Source: MSBuild.exe, 00000008.00000002.3636438224.0000000002813000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002BB8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.00000000028C0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.00000000029B9000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002A16000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002CE5000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.00000000028F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002A79000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002956000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002C7B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002AF5000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.3636438224.0000000002B5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                Source: MSBuild.exe, 0000000F.00000002.1265392973.00000000031F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/QEnWNXJJ
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.4:49711 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x3xqeKOaAd.exe PID: 7552, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: xEnNgUs.exe PID: 7896, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7304, type: MEMORYSTR
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, Keylogger.cs.Net Code: KeyboardLayout
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, Keylogger.cs.Net Code: KeyboardLayout

                System Summary

                barindex
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess Stats: CPU usage > 49%
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00C032C8 NtProtectVirtualMemory,8_2_00C032C8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00C02E73 NtProtectVirtualMemory,8_2_00C02E73
                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_01333E180_2_01333E18
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_0133E0540_2_0133E054
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_01336F9B0_2_01336F9B
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076EB7B00_2_076EB7B0
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076E36300_2_076E3630
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076E4D020_2_076E4D02
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076EB7A00_2_076EB7A0
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076EF0E00_2_076EF0E0
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076E7E600_2_076E7E60
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076E7E500_2_076E7E50
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076E6EE90_2_076E6EE9
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076EECA80_2_076EECA8
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076E7B610_2_076E7B61
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076E7B700_2_076E7B70
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_076EE86A0_2_076EE86A
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_07874C290_2_07874C29
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_078711E80_2_078711E8
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_078711F80_2_078711F8
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_078708480_2_07870848
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00C026F88_2_00C026F8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00C026E78_2_00C026E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_00C02E738_2_00C02E73
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_01363E189_2_01363E18
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_0136E0549_2_0136E054
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_01366F9B9_2_01366F9B
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_0715B7B09_2_0715B7B0
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_071536309_2_07153630
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_07154D029_2_07154D02
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_0715B7A09_2_0715B7A0
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_0715F2109_2_0715F210
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_07157E509_2_07157E50
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_07157E609_2_07157E60
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_07156EE99_2_07156EE9
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_0715EDD89_2_0715EDD8
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_07157B709_2_07157B70
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_07157B619_2_07157B61
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeCode function: 9_2_0715E9929_2_0715E992
                Source: x3xqeKOaAd.exe, 00000000.00000002.1225606908.000000000A0F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1223710494.0000000007590000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClientAny.exe" vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1219610507.0000000003C79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1219610507.0000000004490000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exe, 00000000.00000000.1165583459.000000000097E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSTqfW.exe8 vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1217149474.0000000000F4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exeBinary or memory string: OriginalFilenameSTqfW.exe8 vs x3xqeKOaAd.exe
                Source: x3xqeKOaAd.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                Source: x3xqeKOaAd.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: xEnNgUs.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, Settings.csBase64 encoded string: 'Z5G8VJz025Lnhe8cfnqRzTT3nqgeq/jfeTB2RkuWik6r8MBVEdTQc4VjfbBOAoBc22xJACoBDpLuLgCEmAtZFw==', 'leNFwIzY58Qomh9ldMhoj/wkDiEjGO+G0GSKcawvKsUwMvmuWd5McEuGQw1IJS+l1nAeXNB7cg4SbLddgEFMqQ==', 'hg3xi9zmNMgEKoAeV/MxAlAZdVJNfA4nNLIGjiG0tYYa6SY2WEz9eAVA5xunyMLNURk/TrjJVnS9mtASEi8Zcg==', 'JHVJvhFY463ydsVssulBrMjE47OsHr2gXQrmyazB/OEfmMUzYArpNBVM7yMO9q2A6eYB3rK4RZx8YoF0VmFbjGDdx65ZYoeqj/5Lmt2D1JzeFDWgKgSDfYlehgiJgwQ8', 'g54zCxYIC0SolIROzEunq/z9KoGZbS16hqsYx+K2fBdu+AS2Vo+JxQBDPhP6EwMmZaDXEtmo6VXWVsx84aO6Uw=='
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, Settings.csBase64 encoded string: 'Z5G8VJz025Lnhe8cfnqRzTT3nqgeq/jfeTB2RkuWik6r8MBVEdTQc4VjfbBOAoBc22xJACoBDpLuLgCEmAtZFw==', 'leNFwIzY58Qomh9ldMhoj/wkDiEjGO+G0GSKcawvKsUwMvmuWd5McEuGQw1IJS+l1nAeXNB7cg4SbLddgEFMqQ==', 'hg3xi9zmNMgEKoAeV/MxAlAZdVJNfA4nNLIGjiG0tYYa6SY2WEz9eAVA5xunyMLNURk/TrjJVnS9mtASEi8Zcg==', 'JHVJvhFY463ydsVssulBrMjE47OsHr2gXQrmyazB/OEfmMUzYArpNBVM7yMO9q2A6eYB3rK4RZx8YoF0VmFbjGDdx65ZYoeqj/5Lmt2D1JzeFDWgKgSDfYlehgiJgwQ8', 'g54zCxYIC0SolIROzEunq/z9KoGZbS16hqsYx+K2fBdu+AS2Vo+JxQBDPhP6EwMmZaDXEtmo6VXWVsx84aO6Uw=='
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, ofGqjhP6Hadggk7CX8.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, ofGqjhP6Hadggk7CX8.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, PjsyO1gY6UijNSNcGV.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, ofGqjhP6Hadggk7CX8.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, ofGqjhP6Hadggk7CX8.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, ofGqjhP6Hadggk7CX8.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, ofGqjhP6Hadggk7CX8.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@25/18@4/4
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeFile created: C:\Users\user\AppData\Roaming\xEnNgUs.exeJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7720:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7676:120:WilError_03
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMutant created: \Sessions\1\BaseNamedObjects\dmvdDbitqnWsKczFbspq
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7212:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\orsumlkwoyci
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeFile created: C:\Users\user\AppData\Local\Temp\tmp571D.tmpJump to behavior
                Source: x3xqeKOaAd.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: x3xqeKOaAd.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: x3xqeKOaAd.exeVirustotal: Detection: 75%
                Source: x3xqeKOaAd.exeReversingLabs: Detection: 68%
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeFile read: C:\Users\user\Desktop\x3xqeKOaAd.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\x3xqeKOaAd.exe "C:\Users\user\Desktop\x3xqeKOaAd.exe"
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\xEnNgUs.exe C:\Users\user\AppData\Roaming\xEnNgUs.exe
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp66BD.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp66BD.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dll
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: x3xqeKOaAd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: x3xqeKOaAd.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: x3xqeKOaAd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: STqfW.pdb source: x3xqeKOaAd.exe, xEnNgUs.exe.0.dr
                Source: Binary string: STqfW.pdbSHA256 source: x3xqeKOaAd.exe, xEnNgUs.exe.0.dr

                Data Obfuscation

                barindex
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, PjsyO1gY6UijNSNcGV.cs.Net Code: jC6ImgHYB3 System.Reflection.Assembly.Load(byte[])
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, ClientSocket.cs.Net Code: Invoke System.AppDomain.Load(byte[])
                Source: 0.2.x3xqeKOaAd.exe.7590000.5.raw.unpack, RK.cs.Net Code: _206F_200B_206F_206E_200F_206F_200F_202A_200D_200F_200F_202B_206F_200B_200B_200C_200B_200B_200E_206C_200F_206E_200E_206A_200F_200B_206B_206F_200F_206E_200F_200F_206D_206C_202C_202D_206F_202D_200B_202C_202E System.Reflection.Assembly.Load(byte[])
                Source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, ClientSocket.cs.Net Code: Invoke System.AppDomain.Load(byte[])
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, PjsyO1gY6UijNSNcGV.cs.Net Code: jC6ImgHYB3 System.Reflection.Assembly.Load(byte[])
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, PjsyO1gY6UijNSNcGV.cs.Net Code: jC6ImgHYB3 System.Reflection.Assembly.Load(byte[])
                Source: x3xqeKOaAd.exeStatic PE information: 0x88C592A7 [Thu Sep 18 10:38:31 2042 UTC]
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_0133E963 pushfd ; retf 0_2_0133E969
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeCode function: 0_2_0787872D push FFFFFF8Bh; iretd 0_2_0787872F
                Source: x3xqeKOaAd.exeStatic PE information: section name: .text entropy: 7.5038384914632905
                Source: xEnNgUs.exe.0.drStatic PE information: section name: .text entropy: 7.5038384914632905
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, EPRVimDEQOQskjX9A2A.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OoQGSTmRup', 'fxhGBkv0WM', 'JpNGQjSfmQ', 'vhsGsKjBl4', 'C7qGkt3Ka3', 'H8eGYRygH4', 'z0qGF6qK9D'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, O6wFSODISfeofwCafsl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'tY00eYRdx0', 'ENF0Gjyd35', 'Yrt0OeF0nZ', 'sKT00NdI34', 'gMK0Kvv7hu', 'Q8P0rBUsxK', 'LI20iTBfFv'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, F44D14LydoSgr6Ta3U.csHigh entropy of concatenated method names: 'BRjelS7Kb4', 'Um9ec0AllG', 'PbreetigTu', 'k1TeOgoN1p', 'PAdeKb4sBe', 'sK7eiDhK67', 'Dispose', 'JVEU9OvYnx', 'X3bUH8mpKs', 'nuUUwLrdAG'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, yRmjK5DDn6cjMiS5buZ.csHigh entropy of concatenated method names: 'dmNGbWouFk', 'FS5GzqoXj3', 'lPcOEBBoSX', 'HaHODC9le1', 'mtLOXlRCrC', 'sVVOpdj4uy', 'DWNOIrMYSn', 'TJdOhlB0kD', 'eB9O9YePXN', 'Q2ROH6mfbs'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, AAmSOSziMSsHK9CngX.csHigh entropy of concatenated method names: 'xYoGyL3Ijj', 'c7LGPPnGCR', 'YMBGWDlKjA', 'lulGq0PkWU', 'GtQGJvkZ1W', 'UpNGvsqU8h', 'LTPG6smN8s', 'Mu2GiQUkWh', 'vFNGMY3Ie1', 'SdhGVsBDGn'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, Q9VWCgYiW9BaDf203N.csHigh entropy of concatenated method names: 'ToString', 'aFu4SJox13', 'iIW4JeCO6w', 'Ysv43CMyZc', 'YjC4vi6yXF', 'gRb46nA3pD', 'y6Z42sCa0R', 'bG84AuUym2', 'J454u84U37', 'JM141o14YP'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, it9wtiHb2TLBXhFPsL.csHigh entropy of concatenated method names: 'Dispose', 'kSgD7r6Ta3', 'LeOXJ6pOpf', 'hH1lV6tjcX', 'qVQDbCIrDN', 'PWTDzWYlNi', 'ProcessDialogKey', 'fTkXEVyUjI', 'QHAXDcYBEr', 'PjUXX6N7r0'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, uxX9DMfFYRvr9piiVl.csHigh entropy of concatenated method names: 'YyynZyuYoo', 'dewnjD7ZwI', 'Eo4w3Cisja', 'jCWwvTNKsu', 'RLaw6gxSli', 'T8mw29nKGR', 'kytwAZ0VxP', 'DqEwuPYiUS', 'jilw1mhig7', 'IY6wTfuan3'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, TdUOGn1ZahMv3X7qj1.csHigh entropy of concatenated method names: 'HoRtMEWn14', 'bEhtVU3HSh', 'dTItmfKZlX', 'JFTtdja2Cb', 'an6tZseOdR', 'Mlwty6ZCoF', 'zbptjSs4dB', 'aAOtPUDtoK', 'DultW2YIxw', 'NNwtfUtUdy'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, tcyXT8J0nNij6gBV1b.csHigh entropy of concatenated method names: 'VYRMCZcFkK3w74iLk16', 'jUTFThc5TJiAx1uDAal', 'iMR5UOe6sd', 'p9g5epUFo4', 'RFG5GD80NB', 'jR7frDcMPaHqHEmGaA8', 'ldb3Khc0nheeXVrVHn2'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, PjsyO1gY6UijNSNcGV.csHigh entropy of concatenated method names: 'JrSphE25qm', 'URsp9Mf6T0', 'cOLpHg5UPl', 'IRBpwZKM44', 'uRupnveEAI', 'KL2p5xyV4j', 'xGwptgn8oS', 'cmHpgK87xf', 'd96poVUiVX', 'VY3pNH8TI5'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, kIFjcQAas8x1HpeMmO.csHigh entropy of concatenated method names: 'SDQt9E8WF0', 'LJWtwNB4Vv', 'nTMt53XX07', 'DAo5bBuu2Y', 'DBK5zBbyTQ', 'luTtEExEWa', 'hLktDjBnew', 'tp1tXNnUXV', 'QMEtpGUvbb', 'cWxtIAZu9e'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, mGCZ4gWBLVWt4ucrI7.csHigh entropy of concatenated method names: 'L3xwdM6jNQ', 'VyUwyr0k1a', 'pS1wP8TGiL', 'R6ywW9FfIJ', 'QBswlfjNem', 'kaEw45dLlO', 'QYpwck5fy0', 'ttmwUhm0Yl', 'xEEweP4YjC', 'IB9wGtriLN'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, ofGqjhP6Hadggk7CX8.csHigh entropy of concatenated method names: 'Q9VHs6sYB7', 'pjZHki8UlP', 'BgoHYjTmNf', 'zCGHFhFPyv', 'r7CH8rJ8U7', 'WgiHxMm8mj', 'kptHLcJpfk', 'GLtHaaTWvh', 'SD1H7IN9Uw', 'u6iHbLH7gd'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, ohpOW6qqSGaBOrL1W7.csHigh entropy of concatenated method names: 'cmt5hoIDRu', 'Hs85HtWN6n', 'Bmh5niRL8T', 'xTc5tqH3Px', 'NpX5gccJtp', 'hyTn86iooP', 'hCpnxx7SCh', 'D9onLFQY8w', 'stBnamsy35', 'OSAn7fcK0n'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, kmSaM4xnYHOJIdJV3f.csHigh entropy of concatenated method names: 'x9VcaujM1A', 'g8CcbNjTll', 'tjdUEbH7hm', 'JNJUDuVMYy', 'tIYcSOTYh1', 'MkkcBZr3cr', 'VJocQNM8g5', 'KATcs8r5kK', 'RIAckyiRIb', 'S7EcYxTXYQ'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, KCaR1vFCm0JeDSrt3h.csHigh entropy of concatenated method names: 'nqvcNKdN8A', 'ONpcR3SGmy', 'ToString', 'y3wc9GjsMZ', 'FjqcHDGBu5', 's1tcwCwxmL', 'eq5cnNTMJE', 'aTSc5B8auX', 'zJrctvYhbR', 'URqcgypXco'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, vlKlLoQNZu1BkVHFvr.csHigh entropy of concatenated method names: 'zbiCPC6DfM', 'Wu0CWlKZYG', 'pJACqA2FiJ', 'uN2CJBeB2j', 'cPbCvEak7K', 'pEeC6s4A6C', 'FDXCAOywOk', 'LncCux5H6L', 'Ou7CTbWBAw', 'lWdCSbS3Kk'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, rci4A8sLTNPuVCAyMt.csHigh entropy of concatenated method names: 'mqWlT5uaiv', 'n5SlBeZ5oC', 'ehglsKft1m', 'vyolkyaJ3s', 'd9MlJ6VcVf', 'ThBl3dQA0i', 'fq3lvd3aC5', 'GNXl6yrOtI', 'Fl9l2ULASW', 'LsJlA55wYk'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, RVyUjI7sHAcYBErQjU.csHigh entropy of concatenated method names: 'J94eqr7LKx', 'i1peJgmRis', 'gVWe3IQ8UH', 'n4pev0IxGw', 'RiIe6EiCGQ', 'ebee2d6GGL', 'tv0eAycDOX', 'vg4euEyZ1V', 'rdme1wCUlQ', 'YAUeTEyBTR'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, jTku6CIBdjTI3c1PI7.csHigh entropy of concatenated method names: 'MjCDtfGqjh', 'JHaDgdggk7', 'kBLDNVWt4u', 'qrIDR7OxX9', 'ciiDlVllhp', 'tW6D4qSGaB', 'y8RiDSkt4Aq6nEP3kE', 'RqIa8DT3W4TLVLrtEg', 'ICPDDvW2mb', 'jZLDpjDFt2'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, JN7r0DbKRXSIHB01a6.csHigh entropy of concatenated method names: 'SfgGwBMbTQ', 'NAmGnPNkey', 'gqsG5vsJb2', 'QiwGtZeEsi', 'WxRGeIwtUT', 'NZKGgIfBW9', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.x3xqeKOaAd.exe.a0f0000.6.raw.unpack, dpUFP5XCivulAUrppt.csHigh entropy of concatenated method names: 'XO1mYau4g', 'Uajd8gawX', 'SGkyYHNus', 'lkmjV71OU', 'pqmW8n3gn', 'L6Vf5bJsg', 'dbO4PWCsBARdajviUe', 'UF3cH7y17MQDl1OgKj', 'NfpUhKCQo', 'EsnGEntG1'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, EPRVimDEQOQskjX9A2A.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OoQGSTmRup', 'fxhGBkv0WM', 'JpNGQjSfmQ', 'vhsGsKjBl4', 'C7qGkt3Ka3', 'H8eGYRygH4', 'z0qGF6qK9D'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, O6wFSODISfeofwCafsl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'tY00eYRdx0', 'ENF0Gjyd35', 'Yrt0OeF0nZ', 'sKT00NdI34', 'gMK0Kvv7hu', 'Q8P0rBUsxK', 'LI20iTBfFv'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, F44D14LydoSgr6Ta3U.csHigh entropy of concatenated method names: 'BRjelS7Kb4', 'Um9ec0AllG', 'PbreetigTu', 'k1TeOgoN1p', 'PAdeKb4sBe', 'sK7eiDhK67', 'Dispose', 'JVEU9OvYnx', 'X3bUH8mpKs', 'nuUUwLrdAG'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, yRmjK5DDn6cjMiS5buZ.csHigh entropy of concatenated method names: 'dmNGbWouFk', 'FS5GzqoXj3', 'lPcOEBBoSX', 'HaHODC9le1', 'mtLOXlRCrC', 'sVVOpdj4uy', 'DWNOIrMYSn', 'TJdOhlB0kD', 'eB9O9YePXN', 'Q2ROH6mfbs'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, AAmSOSziMSsHK9CngX.csHigh entropy of concatenated method names: 'xYoGyL3Ijj', 'c7LGPPnGCR', 'YMBGWDlKjA', 'lulGq0PkWU', 'GtQGJvkZ1W', 'UpNGvsqU8h', 'LTPG6smN8s', 'Mu2GiQUkWh', 'vFNGMY3Ie1', 'SdhGVsBDGn'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, Q9VWCgYiW9BaDf203N.csHigh entropy of concatenated method names: 'ToString', 'aFu4SJox13', 'iIW4JeCO6w', 'Ysv43CMyZc', 'YjC4vi6yXF', 'gRb46nA3pD', 'y6Z42sCa0R', 'bG84AuUym2', 'J454u84U37', 'JM141o14YP'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, it9wtiHb2TLBXhFPsL.csHigh entropy of concatenated method names: 'Dispose', 'kSgD7r6Ta3', 'LeOXJ6pOpf', 'hH1lV6tjcX', 'qVQDbCIrDN', 'PWTDzWYlNi', 'ProcessDialogKey', 'fTkXEVyUjI', 'QHAXDcYBEr', 'PjUXX6N7r0'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, uxX9DMfFYRvr9piiVl.csHigh entropy of concatenated method names: 'YyynZyuYoo', 'dewnjD7ZwI', 'Eo4w3Cisja', 'jCWwvTNKsu', 'RLaw6gxSli', 'T8mw29nKGR', 'kytwAZ0VxP', 'DqEwuPYiUS', 'jilw1mhig7', 'IY6wTfuan3'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, TdUOGn1ZahMv3X7qj1.csHigh entropy of concatenated method names: 'HoRtMEWn14', 'bEhtVU3HSh', 'dTItmfKZlX', 'JFTtdja2Cb', 'an6tZseOdR', 'Mlwty6ZCoF', 'zbptjSs4dB', 'aAOtPUDtoK', 'DultW2YIxw', 'NNwtfUtUdy'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, tcyXT8J0nNij6gBV1b.csHigh entropy of concatenated method names: 'VYRMCZcFkK3w74iLk16', 'jUTFThc5TJiAx1uDAal', 'iMR5UOe6sd', 'p9g5epUFo4', 'RFG5GD80NB', 'jR7frDcMPaHqHEmGaA8', 'ldb3Khc0nheeXVrVHn2'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, PjsyO1gY6UijNSNcGV.csHigh entropy of concatenated method names: 'JrSphE25qm', 'URsp9Mf6T0', 'cOLpHg5UPl', 'IRBpwZKM44', 'uRupnveEAI', 'KL2p5xyV4j', 'xGwptgn8oS', 'cmHpgK87xf', 'd96poVUiVX', 'VY3pNH8TI5'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, kIFjcQAas8x1HpeMmO.csHigh entropy of concatenated method names: 'SDQt9E8WF0', 'LJWtwNB4Vv', 'nTMt53XX07', 'DAo5bBuu2Y', 'DBK5zBbyTQ', 'luTtEExEWa', 'hLktDjBnew', 'tp1tXNnUXV', 'QMEtpGUvbb', 'cWxtIAZu9e'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, mGCZ4gWBLVWt4ucrI7.csHigh entropy of concatenated method names: 'L3xwdM6jNQ', 'VyUwyr0k1a', 'pS1wP8TGiL', 'R6ywW9FfIJ', 'QBswlfjNem', 'kaEw45dLlO', 'QYpwck5fy0', 'ttmwUhm0Yl', 'xEEweP4YjC', 'IB9wGtriLN'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, ofGqjhP6Hadggk7CX8.csHigh entropy of concatenated method names: 'Q9VHs6sYB7', 'pjZHki8UlP', 'BgoHYjTmNf', 'zCGHFhFPyv', 'r7CH8rJ8U7', 'WgiHxMm8mj', 'kptHLcJpfk', 'GLtHaaTWvh', 'SD1H7IN9Uw', 'u6iHbLH7gd'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, ohpOW6qqSGaBOrL1W7.csHigh entropy of concatenated method names: 'cmt5hoIDRu', 'Hs85HtWN6n', 'Bmh5niRL8T', 'xTc5tqH3Px', 'NpX5gccJtp', 'hyTn86iooP', 'hCpnxx7SCh', 'D9onLFQY8w', 'stBnamsy35', 'OSAn7fcK0n'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, kmSaM4xnYHOJIdJV3f.csHigh entropy of concatenated method names: 'x9VcaujM1A', 'g8CcbNjTll', 'tjdUEbH7hm', 'JNJUDuVMYy', 'tIYcSOTYh1', 'MkkcBZr3cr', 'VJocQNM8g5', 'KATcs8r5kK', 'RIAckyiRIb', 'S7EcYxTXYQ'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, KCaR1vFCm0JeDSrt3h.csHigh entropy of concatenated method names: 'nqvcNKdN8A', 'ONpcR3SGmy', 'ToString', 'y3wc9GjsMZ', 'FjqcHDGBu5', 's1tcwCwxmL', 'eq5cnNTMJE', 'aTSc5B8auX', 'zJrctvYhbR', 'URqcgypXco'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, vlKlLoQNZu1BkVHFvr.csHigh entropy of concatenated method names: 'zbiCPC6DfM', 'Wu0CWlKZYG', 'pJACqA2FiJ', 'uN2CJBeB2j', 'cPbCvEak7K', 'pEeC6s4A6C', 'FDXCAOywOk', 'LncCux5H6L', 'Ou7CTbWBAw', 'lWdCSbS3Kk'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, rci4A8sLTNPuVCAyMt.csHigh entropy of concatenated method names: 'mqWlT5uaiv', 'n5SlBeZ5oC', 'ehglsKft1m', 'vyolkyaJ3s', 'd9MlJ6VcVf', 'ThBl3dQA0i', 'fq3lvd3aC5', 'GNXl6yrOtI', 'Fl9l2ULASW', 'LsJlA55wYk'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, RVyUjI7sHAcYBErQjU.csHigh entropy of concatenated method names: 'J94eqr7LKx', 'i1peJgmRis', 'gVWe3IQ8UH', 'n4pev0IxGw', 'RiIe6EiCGQ', 'ebee2d6GGL', 'tv0eAycDOX', 'vg4euEyZ1V', 'rdme1wCUlQ', 'YAUeTEyBTR'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, jTku6CIBdjTI3c1PI7.csHigh entropy of concatenated method names: 'MjCDtfGqjh', 'JHaDgdggk7', 'kBLDNVWt4u', 'qrIDR7OxX9', 'ciiDlVllhp', 'tW6D4qSGaB', 'y8RiDSkt4Aq6nEP3kE', 'RqIa8DT3W4TLVLrtEg', 'ICPDDvW2mb', 'jZLDpjDFt2'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, JN7r0DbKRXSIHB01a6.csHigh entropy of concatenated method names: 'SfgGwBMbTQ', 'NAmGnPNkey', 'gqsG5vsJb2', 'QiwGtZeEsi', 'WxRGeIwtUT', 'NZKGgIfBW9', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.x3xqeKOaAd.exe.4655688.4.raw.unpack, dpUFP5XCivulAUrppt.csHigh entropy of concatenated method names: 'XO1mYau4g', 'Uajd8gawX', 'SGkyYHNus', 'lkmjV71OU', 'pqmW8n3gn', 'L6Vf5bJsg', 'dbO4PWCsBARdajviUe', 'UF3cH7y17MQDl1OgKj', 'NfpUhKCQo', 'EsnGEntG1'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, EPRVimDEQOQskjX9A2A.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OoQGSTmRup', 'fxhGBkv0WM', 'JpNGQjSfmQ', 'vhsGsKjBl4', 'C7qGkt3Ka3', 'H8eGYRygH4', 'z0qGF6qK9D'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, O6wFSODISfeofwCafsl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'tY00eYRdx0', 'ENF0Gjyd35', 'Yrt0OeF0nZ', 'sKT00NdI34', 'gMK0Kvv7hu', 'Q8P0rBUsxK', 'LI20iTBfFv'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, F44D14LydoSgr6Ta3U.csHigh entropy of concatenated method names: 'BRjelS7Kb4', 'Um9ec0AllG', 'PbreetigTu', 'k1TeOgoN1p', 'PAdeKb4sBe', 'sK7eiDhK67', 'Dispose', 'JVEU9OvYnx', 'X3bUH8mpKs', 'nuUUwLrdAG'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, yRmjK5DDn6cjMiS5buZ.csHigh entropy of concatenated method names: 'dmNGbWouFk', 'FS5GzqoXj3', 'lPcOEBBoSX', 'HaHODC9le1', 'mtLOXlRCrC', 'sVVOpdj4uy', 'DWNOIrMYSn', 'TJdOhlB0kD', 'eB9O9YePXN', 'Q2ROH6mfbs'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, AAmSOSziMSsHK9CngX.csHigh entropy of concatenated method names: 'xYoGyL3Ijj', 'c7LGPPnGCR', 'YMBGWDlKjA', 'lulGq0PkWU', 'GtQGJvkZ1W', 'UpNGvsqU8h', 'LTPG6smN8s', 'Mu2GiQUkWh', 'vFNGMY3Ie1', 'SdhGVsBDGn'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, Q9VWCgYiW9BaDf203N.csHigh entropy of concatenated method names: 'ToString', 'aFu4SJox13', 'iIW4JeCO6w', 'Ysv43CMyZc', 'YjC4vi6yXF', 'gRb46nA3pD', 'y6Z42sCa0R', 'bG84AuUym2', 'J454u84U37', 'JM141o14YP'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, it9wtiHb2TLBXhFPsL.csHigh entropy of concatenated method names: 'Dispose', 'kSgD7r6Ta3', 'LeOXJ6pOpf', 'hH1lV6tjcX', 'qVQDbCIrDN', 'PWTDzWYlNi', 'ProcessDialogKey', 'fTkXEVyUjI', 'QHAXDcYBEr', 'PjUXX6N7r0'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, uxX9DMfFYRvr9piiVl.csHigh entropy of concatenated method names: 'YyynZyuYoo', 'dewnjD7ZwI', 'Eo4w3Cisja', 'jCWwvTNKsu', 'RLaw6gxSli', 'T8mw29nKGR', 'kytwAZ0VxP', 'DqEwuPYiUS', 'jilw1mhig7', 'IY6wTfuan3'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, TdUOGn1ZahMv3X7qj1.csHigh entropy of concatenated method names: 'HoRtMEWn14', 'bEhtVU3HSh', 'dTItmfKZlX', 'JFTtdja2Cb', 'an6tZseOdR', 'Mlwty6ZCoF', 'zbptjSs4dB', 'aAOtPUDtoK', 'DultW2YIxw', 'NNwtfUtUdy'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, tcyXT8J0nNij6gBV1b.csHigh entropy of concatenated method names: 'VYRMCZcFkK3w74iLk16', 'jUTFThc5TJiAx1uDAal', 'iMR5UOe6sd', 'p9g5epUFo4', 'RFG5GD80NB', 'jR7frDcMPaHqHEmGaA8', 'ldb3Khc0nheeXVrVHn2'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, PjsyO1gY6UijNSNcGV.csHigh entropy of concatenated method names: 'JrSphE25qm', 'URsp9Mf6T0', 'cOLpHg5UPl', 'IRBpwZKM44', 'uRupnveEAI', 'KL2p5xyV4j', 'xGwptgn8oS', 'cmHpgK87xf', 'd96poVUiVX', 'VY3pNH8TI5'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, kIFjcQAas8x1HpeMmO.csHigh entropy of concatenated method names: 'SDQt9E8WF0', 'LJWtwNB4Vv', 'nTMt53XX07', 'DAo5bBuu2Y', 'DBK5zBbyTQ', 'luTtEExEWa', 'hLktDjBnew', 'tp1tXNnUXV', 'QMEtpGUvbb', 'cWxtIAZu9e'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, mGCZ4gWBLVWt4ucrI7.csHigh entropy of concatenated method names: 'L3xwdM6jNQ', 'VyUwyr0k1a', 'pS1wP8TGiL', 'R6ywW9FfIJ', 'QBswlfjNem', 'kaEw45dLlO', 'QYpwck5fy0', 'ttmwUhm0Yl', 'xEEweP4YjC', 'IB9wGtriLN'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, ofGqjhP6Hadggk7CX8.csHigh entropy of concatenated method names: 'Q9VHs6sYB7', 'pjZHki8UlP', 'BgoHYjTmNf', 'zCGHFhFPyv', 'r7CH8rJ8U7', 'WgiHxMm8mj', 'kptHLcJpfk', 'GLtHaaTWvh', 'SD1H7IN9Uw', 'u6iHbLH7gd'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, ohpOW6qqSGaBOrL1W7.csHigh entropy of concatenated method names: 'cmt5hoIDRu', 'Hs85HtWN6n', 'Bmh5niRL8T', 'xTc5tqH3Px', 'NpX5gccJtp', 'hyTn86iooP', 'hCpnxx7SCh', 'D9onLFQY8w', 'stBnamsy35', 'OSAn7fcK0n'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, kmSaM4xnYHOJIdJV3f.csHigh entropy of concatenated method names: 'x9VcaujM1A', 'g8CcbNjTll', 'tjdUEbH7hm', 'JNJUDuVMYy', 'tIYcSOTYh1', 'MkkcBZr3cr', 'VJocQNM8g5', 'KATcs8r5kK', 'RIAckyiRIb', 'S7EcYxTXYQ'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, KCaR1vFCm0JeDSrt3h.csHigh entropy of concatenated method names: 'nqvcNKdN8A', 'ONpcR3SGmy', 'ToString', 'y3wc9GjsMZ', 'FjqcHDGBu5', 's1tcwCwxmL', 'eq5cnNTMJE', 'aTSc5B8auX', 'zJrctvYhbR', 'URqcgypXco'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, vlKlLoQNZu1BkVHFvr.csHigh entropy of concatenated method names: 'zbiCPC6DfM', 'Wu0CWlKZYG', 'pJACqA2FiJ', 'uN2CJBeB2j', 'cPbCvEak7K', 'pEeC6s4A6C', 'FDXCAOywOk', 'LncCux5H6L', 'Ou7CTbWBAw', 'lWdCSbS3Kk'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, rci4A8sLTNPuVCAyMt.csHigh entropy of concatenated method names: 'mqWlT5uaiv', 'n5SlBeZ5oC', 'ehglsKft1m', 'vyolkyaJ3s', 'd9MlJ6VcVf', 'ThBl3dQA0i', 'fq3lvd3aC5', 'GNXl6yrOtI', 'Fl9l2ULASW', 'LsJlA55wYk'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, RVyUjI7sHAcYBErQjU.csHigh entropy of concatenated method names: 'J94eqr7LKx', 'i1peJgmRis', 'gVWe3IQ8UH', 'n4pev0IxGw', 'RiIe6EiCGQ', 'ebee2d6GGL', 'tv0eAycDOX', 'vg4euEyZ1V', 'rdme1wCUlQ', 'YAUeTEyBTR'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, jTku6CIBdjTI3c1PI7.csHigh entropy of concatenated method names: 'MjCDtfGqjh', 'JHaDgdggk7', 'kBLDNVWt4u', 'qrIDR7OxX9', 'ciiDlVllhp', 'tW6D4qSGaB', 'y8RiDSkt4Aq6nEP3kE', 'RqIa8DT3W4TLVLrtEg', 'ICPDDvW2mb', 'jZLDpjDFt2'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, JN7r0DbKRXSIHB01a6.csHigh entropy of concatenated method names: 'SfgGwBMbTQ', 'NAmGnPNkey', 'gqsG5vsJb2', 'QiwGtZeEsi', 'WxRGeIwtUT', 'NZKGgIfBW9', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.x3xqeKOaAd.exe.46c1ea8.3.raw.unpack, dpUFP5XCivulAUrppt.csHigh entropy of concatenated method names: 'XO1mYau4g', 'Uajd8gawX', 'SGkyYHNus', 'lkmjV71OU', 'pqmW8n3gn', 'L6Vf5bJsg', 'dbO4PWCsBARdajviUe', 'UF3cH7y17MQDl1OgKj', 'NfpUhKCQo', 'EsnGEntG1'
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeFile created: C:\Users\user\AppData\Roaming\xEnNgUs.exeJump to dropped file

                Boot Survival

                barindex
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x3xqeKOaAd.exe PID: 7552, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: xEnNgUs.exe PID: 7896, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7304, type: MEMORYSTR
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp"

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: x3xqeKOaAd.exe PID: 7552, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: xEnNgUs.exe PID: 7896, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x3xqeKOaAd.exe PID: 7552, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: xEnNgUs.exe PID: 7896, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7304, type: MEMORYSTR
                Source: x3xqeKOaAd.exe, 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, xEnNgUs.exe, 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE#PROCESSHACKER.EXE
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: 12F0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: 2C30000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: 4C30000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: 7990000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: 8990000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: 8B40000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: 9B40000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: A160000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: B160000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: C160000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: C00000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2810000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 4810000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 1360000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 2E90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 4E90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 7550000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 8550000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 86E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 96E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: 9BC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeMemory allocated: ABC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 18C0000 memory reserve | memory write watch
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 31F0000 memory reserve | memory write watch
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 51F0000 memory reserve | memory write watch
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599313Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599188Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599078Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598969Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598844Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598734Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598625Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598516Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598396Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598281Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598172Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598062Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597953Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597844Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595594Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595091Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594979Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594657Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594532Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594407Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594297Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594188Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594063Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593938Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593813Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8311Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1094Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 7930Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 1894Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exe TID: 7556Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exe TID: 7572Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7912Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7848Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep count: 7930 > 30Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599891s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep count: 1894 > 30Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599766s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599656s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599547s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599438s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599313s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599188s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -599078s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598969s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598844s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598734s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598625s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598516s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598396s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598281s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598172s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -598062s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597953s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597844s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -597110s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596985s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596860s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -596110s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -595985s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -595860s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -595735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -595594s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -595219s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -595091s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594979s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594875s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594766s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594657s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594532s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594407s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594297s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594188s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -594063s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -593938s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7796Thread sleep time: -593813s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exe TID: 7900Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exe TID: 7920Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 8040Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 7348Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7280Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeThread delayed: delay time: 30000Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599891Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599438Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599313Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599188Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599078Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598969Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598844Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598734Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598625Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598516Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598396Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598281Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598172Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598062Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597953Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597844Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596110Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595985Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595860Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595594Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595091Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594979Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594657Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594532Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594407Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594297Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594188Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594063Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593938Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593813Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeThread delayed: delay time: 30000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                Source: svchost.exe, 0000000A.00000002.2860935749.000001310CC59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.2860393160.000001310762B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: MSBuild.exe, 00000008.00000002.3634522059.0000000000C9D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, Keylogger.csReference to suspicious API methods: MapVirtualKey(vkCode, 0u)
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, DInvokeCore.csReference to suspicious API methods: DynamicAPIInvoke("ntdll.dll", "NtProtectVirtualMemory", typeof(Delegates.NtProtectVirtualMemory), ref Parameters)
                Source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, AntiProcess.csReference to suspicious API methods: OpenProcess(1u, bInheritHandle: false, processId)
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe"
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 414000Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 416000Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 66B008Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\xEnNgUs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp571D.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEnNgUs" /XML "C:\Users\user\AppData\Local\Temp\tmp66BD.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Users\user\Desktop\x3xqeKOaAd.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeQueries volume information: C:\Users\user\AppData\Roaming\xEnNgUs.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\xEnNgUs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\x3xqeKOaAd.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f46550.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.xEnNgUs.exe.2f33c6c.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2e9dd5c.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.x3xqeKOaAd.exe.2eb0640.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: x3xqeKOaAd.exe PID: 7552, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: xEnNgUs.exe PID: 7896, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7304, type: MEMORYSTR
                Source: x3xqeKOaAd.exe, 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, xEnNgUs.exe, 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: MSASCui.exe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, xEnNgUs.exe, 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: procexp.exe
                Source: x3xqeKOaAd.exe, 00000000.00000002.1218226132.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, xEnNgUs.exe, 00000009.00000002.1260216966.0000000002F29000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000F.00000002.1260170152.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
                Scheduled Task/Job
                3
                Scheduled Task/Job
                311
                Process Injection
                11
                Masquerading
                1
                Input Capture
                221
                Security Software Discovery
                Remote Services1
                Input Capture
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Native API
                1
                DLL Side-Loading
                3
                Scheduled Task/Job
                11
                Disable or Modify Tools
                LSASS Memory1
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                41
                Virtualization/Sandbox Evasion
                Security Account Manager41
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive1
                Non-Standard Port
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
                Process Injection
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture1
                Ingress Tool Transfer
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script221
                Obfuscated Files or Information
                LSA Secrets1
                File and Directory Discovery
                SSHKeylogging2
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                Software Packing
                Cached Domain Credentials23
                System Information Discovery
                VNCGUI Input Capture3
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Timestomp
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                DLL Side-Loading
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1633526 Sample: x3xqeKOaAd.exe Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 49 pastebin.com 2->49 51 pki-goog.l.google.com 2->51 53 2 other IPs or domains 2->53 65 Found malware configuration 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 Antivirus / Scanner detection for submitted sample 2->69 73 12 other signatures 2->73 8 x3xqeKOaAd.exe 7 2->8         started        12 xEnNgUs.exe 5 2->12         started        14 svchost.exe 1 1 2->14         started        signatures3 71 Connects to a pastebin service (likely for C&C) 49->71 process4 dnsIp5 41 C:\Users\user\AppData\Roaming\xEnNgUs.exe, PE32 8->41 dropped 43 C:\Users\user\...\xEnNgUs.exe:Zone.Identifier, ASCII 8->43 dropped 45 C:\Users\user\AppData\Local\...\tmp571D.tmp, XML 8->45 dropped 47 C:\Users\user\AppData\...\x3xqeKOaAd.exe.log, ASCII 8->47 dropped 75 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->75 77 Uses schtasks.exe or at.exe to add and modify task schedules 8->77 79 Writes to foreign memory regions 8->79 85 3 other signatures 8->85 17 powershell.exe 23 8->17         started        20 MSBuild.exe 15 4 8->20         started        23 schtasks.exe 1 8->23         started        31 3 other processes 8->31 81 Antivirus detection for dropped file 12->81 83 Multi AV Scanner detection for dropped file 12->83 25 schtasks.exe 12->25         started        27 MSBuild.exe 12->27         started        29 MSBuild.exe 12->29         started        61 127.0.0.1 unknown unknown 14->61 file6 signatures7 process8 dnsIp9 63 Loading BitLocker PowerShell Module 17->63 33 conhost.exe 17->33         started        35 WmiPrvSE.exe 17->35         started        55 217.138.204.42, 49713, 49722, 49724 M247GB United Kingdom 20->55 57 104.20.3.235, 443, 49736, 49738 CLOUDFLARENETUS United States 20->57 59 pastebin.com 104.20.4.235, 443, 49711, 49718 CLOUDFLARENETUS United States 20->59 37 conhost.exe 23->37         started        39 conhost.exe 25->39         started        signatures10 process11

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.