Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
77MmBkD2PE.exe

Overview

General Information

Sample name:77MmBkD2PE.exe
renamed because original name is a hash value
Original sample name:5d08825ce9fff8b20e8d087ae31fb4f6ef329df7214501f31f25ff6cfa736301.exe
Analysis ID:1634821
MD5:3c207954b7496cf1f66ad3ecc77b0254
SHA1:c96a34ec4929eb463f93d8315e2b819adfa36da6
SHA256:5d08825ce9fff8b20e8d087ae31fb4f6ef329df7214501f31f25ff6cfa736301
Tags:exeMassLoggeruser-adrian__luca
Infos:

Detection

MSIL Logger, MassLogger RAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AntiVM3
Yara detected MSIL Logger
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code contains potential unpacker
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 77MmBkD2PE.exe (PID: 6596 cmdline: "C:\Users\user\Desktop\77MmBkD2PE.exe" MD5: 3C207954B7496CF1F66AD3ECC77B0254)
    • InstallUtil.exe (PID: 772 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • wscript.exe (PID: 2044 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • CreationOptions.exe (PID: 6796 cmdline: "C:\Users\user\AppData\Roaming\CreationOptions.exe" MD5: 3C207954B7496CF1F66AD3ECC77B0254)
      • InstallUtil.exe (PID: 520 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
        00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0xf5c7:$a1: get_encryptedPassword
          • 0xf8ef:$a2: get_encryptedUsername
          • 0xf362:$a3: get_timePasswordChanged
          • 0xf483:$a4: get_passwordField
          • 0xf5dd:$a5: set_encryptedPassword
          • 0x10f39:$a7: get_logins
          • 0x10bea:$a8: GetOutlookPasswords
          • 0x109dc:$a9: StartKeylogger
          • 0x10e89:$a10: KeyLoggerEventArgs
          • 0x10a39:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 39 entries
          SourceRuleDescriptionAuthorStrings
          0.2.77MmBkD2PE.exe.5360000.8.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            0.2.77MmBkD2PE.exe.5360000.8.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                    Click to see the 21 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3084, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs" , ProcessId: 2044, ProcessName: wscript.exe
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 209.182.213.250, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe, Initiated: true, ProcessId: 772, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49711
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3084, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs" , ProcessId: 2044, ProcessName: wscript.exe

                    Data Obfuscation

                    barindex
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\77MmBkD2PE.exe, ProcessId: 6596, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-03-11T05:16:33.863818+010028032742Potentially Bad Traffic192.168.2.549709132.226.8.16980TCP
                    2025-03-11T05:16:42.004465+010028032742Potentially Bad Traffic192.168.2.549709132.226.8.16980TCP
                    2025-03-11T05:16:47.020094+010028032742Potentially Bad Traffic192.168.2.549712132.226.8.16980TCP
                    2025-03-11T05:16:55.879466+010028032742Potentially Bad Traffic192.168.2.549712132.226.8.16980TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 77MmBkD2PE.exeAvira: detected
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeAvira: detection malicious, Label: TR/AD.SnakeStealer.fivjq
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeReversingLabs: Detection: 71%
                    Source: 77MmBkD2PE.exeVirustotal: Detection: 70%Perma Link
                    Source: 77MmBkD2PE.exeReversingLabs: Detection: 71%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: 77MmBkD2PE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.5:49710 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.5:49713 version: TLS 1.0
                    Source: 77MmBkD2PE.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A5F000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1329629126.0000000005620000.00000004.08000000.00040000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.000000000412F000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.00000000040B6000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A5F000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1329629126.0000000005620000.00000004.08000000.00040000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.000000000412F000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.00000000040B6000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h0_2_01171028
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then jmp 053CD213h0_2_053CCFE8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then jmp 053CD213h0_2_053CCFD9
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then jmp 053CCC43h0_2_053CC870
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then jmp 053CCC43h0_2_053CC880
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then jmp 055A3525h0_2_055A31F8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then jmp 055A3525h0_2_055A31E8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 4x nop then jmp 055A3525h0_2_055A32D1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 014B9741h1_2_014B9490
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 014B9E6Ah1_2_014B9A40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 014B9E6Ah1_2_014B9D97
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05845E15h1_2_05845AD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05848830h1_2_05848588
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05845079h1_2_05844DD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 058447C9h1_2_05844520
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05847F80h1_2_05847CD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 058476D0h1_2_05847428
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0584F700h1_2_0584F458
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05847278h1_2_05846FD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0584E9F8h1_2_0584E750
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05845929h1_2_05845680
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 058483D8h1_2_05848130
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05844C21h1_2_05844978
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05847B28h1_2_05847880
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0584FB58h1_2_0584F8B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0584F2A8h1_2_0584F000
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0584EE50h1_2_0584EBA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0584E5A0h1_2_0584E2F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 058454D1h1_2_05845228
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h3_2_013D1028
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 0591D213h3_2_0591CFD9
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 0591D213h3_2_0591CFE8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 0591CC43h3_2_0591C880
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 0591CC43h3_2_0591C870
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 05AE32F0h3_2_05AE3238
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 05AE32F0h3_2_05AE3230
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 05AF3525h3_2_05AF31E8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 05AF3525h3_2_05AF31F8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 4x nop then jmp 05AF3525h3_2_05AF32D1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 00FE9731h4_2_00FE9480
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 00FE9E5Ah4_2_00FE9A40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 00FE9E5Ah4_2_00FE9A30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 00FE9E5Ah4_2_00FE9D87
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then push 00000000h4_2_055794F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 055762B5h4_2_055760D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05576C3Fh4_2_055760D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 055718A0h4_2_055715F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05573840h4_2_05573598
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 055726E0h4_2_05572438
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05570740h4_2_05570498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 055749A0h4_2_055746F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 055733E8h4_2_05573140
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_055751E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05571448h4_2_055711A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 055702E8h4_2_05570040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then push 00000000h4_2_0557A04E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_0557A306
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05574548h4_2_055742A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05570FF0h4_2_05570D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05572F90h4_2_05572CE8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 055740F0h4_2_05573E48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05572152h4_2_05571EA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05573C98h4_2_055739F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_055759FB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_0557581B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05570B98h4_2_055708F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05572B38h4_2_05572890
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05574DF8h4_2_05574B50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05571CF8h4_2_05571A50
                    Source: global trafficTCP traffic: 192.168.2.5:49711 -> 209.182.213.250:587
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49712 -> 132.226.8.169:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49709 -> 132.226.8.169:80
                    Source: global trafficTCP traffic: 192.168.2.5:49711 -> 209.182.213.250:587
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.5:49710 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.5:49713 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: global trafficDNS traffic detected: DNS query: mail.ncsp.pk
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003273000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A64000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.0000000003273000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003221000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: InstallUtil.exe, 00000004.00000002.2546788042.0000000005FB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/YIAN7
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2537851234.0000000000413000.00000040.00000400.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.ncsp.pk
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.ncsp.pkd
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.00000000032B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.00000000032B3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1305238778.0000000002991000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003273000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1439801375.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2537851234.0000000000413000.00000040.00000400.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.00000000039FE000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2537851234.0000000000413000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.0000000003295000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1305238778.0000000002991000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1439801375.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: CreationOptions.exe.0.drString found in binary or memory: https://tools.ietf.org/html/rfc4253#section-4.2
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713

                    System Summary

                    barindex
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE88B8 NtResumeThread,3_2_05AE88B8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE4B00 NtProtectVirtualMemory,3_2_05AE4B00
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE88B0 NtResumeThread,3_2_05AE88B0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE4AF9 NtProtectVirtualMemory,3_2_05AE4AF9
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0117187E0_2_0117187E
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_011712F80_2_011712F8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_011712EA0_2_011712EA
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_029683430_2_02968343
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_029644300_2_02964430
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0296EA780_2_0296EA78
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0296C8000_2_0296C800
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_029669BF0_2_029669BF
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0296ED600_2_0296ED60
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0296C7EF0_2_0296C7EF
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_029644200_2_02964420
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0296EA690_2_0296EA69
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_02960CB00_2_02960CB0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_02960CA10_2_02960CA1
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0296ED500_2_0296ED50
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0516B5620_2_0516B562
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_051608B00_2_051608B0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05160D5F0_2_05160D5F
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05160DBE0_2_05160DBE
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05160E050_2_05160E05
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_051609680_2_05160968
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_051609940_2_05160994
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_051600060_2_05160006
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_051600400_2_05160040
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_051608900_2_05160890
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0520C6E80_2_0520C6E8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052052F00_2_052052F0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05208CB00_2_05208CB0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052059380_2_05205938
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052025E00_2_052025E0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052025D00_2_052025D0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0520A2C80_2_0520A2C8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05208FE70_2_05208FE7
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052059290_2_05205929
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05204BA00_2_05204BA0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05204B900_2_05204B90
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052161730_2_05216173
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052161800_2_05216180
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052168380_2_05216838
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052100070_2_05210007
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052183570_2_05218357
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0521DFE00_2_0521DFE0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0521EA000_2_0521EA00
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_053CF0C00_2_053CF0C0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_053CF0B00_2_053CF0B0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_053C92380_2_053C9238
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055AD1F00_2_055AD1F0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055ADC000_2_055ADC00
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055AAA880_2_055AAA88
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055A15D80_2_055A15D8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055A15E80_2_055A15E8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055AD1E00_2_055AD1E0
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055ADBF10_2_055ADBF1
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055AAA780_2_055AAA78
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0561ED000_2_0561ED00
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_056000400_2_05600040
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_056000060_2_05600006
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0561E7980_2_0561E798
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_014BC5481_2_014BC548
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_014B2DD11_2_014B2DD1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_014B94901_2_014B9490
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_014B19B81_2_014B19B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_014BC5391_2_014BC539
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_014B947F1_2_014B947F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584BC501_2_0584BC50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584AE781_2_0584AE78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058489E01_2_058489E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058461381_2_05846138
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584132F1_2_0584132F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05840AB81_2_05840AB8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05845AD81_2_05845AD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058485881_2_05848588
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05844DC01_2_05844DC0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05844DD01_2_05844DD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584450F1_2_0584450F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058445201_2_05844520
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058485791_2_05848579
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05847CC81_2_05847CC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05840CD81_2_05840CD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05847CD81_2_05847CD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058474181_2_05847418
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058474281_2_05847428
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584F4481_2_0584F448
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584F4581_2_0584F458
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05846FC31_2_05846FC3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05846FD01_2_05846FD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584EFF01_2_0584EFF0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584E7401_2_0584E740
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584E7501_2_0584E750
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058456801_2_05845680
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584566F1_2_0584566F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058489D01_2_058489D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058481201_2_05848120
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058481301_2_05848130
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058449691_2_05844969
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584E1701_2_0584E170
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058449781_2_05844978
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058478801_2_05847880
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584F8A11_2_0584F8A1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584F8B01_2_0584F8B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584F0001_2_0584F000
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058478711_2_05847871
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584EB981_2_0584EB98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584EBA81_2_0584EBA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058403201_2_05840320
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058403301_2_05840330
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05845ACB1_2_05845ACB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584E2F81_2_0584E2F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_0584521B1_2_0584521B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_058452281_2_05845228
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_06F25DEC1_2_06F25DEC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_06F2B6501_2_06F2B650
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_06F26C711_2_06F26C71
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_06F24A601_2_06F24A60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_06F231E01_2_06F231E0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_013D187A3_2_013D187A
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_013D127F3_2_013D127F
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_013D12AF3_2_013D12AF
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_013D12F83_2_013D12F8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_055544303_2_05554430
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_055583433_2_05558343
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0555ED603_2_0555ED60
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_055569BF3_2_055569BF
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0555C8003_2_0555C800
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0555EA783_2_0555EA78
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0555C7EF3_2_0555C7EF
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05550C713_2_05550C71
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05550CB03_2_05550CB0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05550CA13_2_05550CA1
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_057BB5623_2_057BB562
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_057B0D5F3_2_057B0D5F
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_057B09683_2_057B0968
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_057B09943_2_057B0994
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_057B08903_2_057B0890
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0585C6E83_2_0585C6E8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058552F03_2_058552F0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05858CC03_2_05858CC0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05854BA03_2_05854BA0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058525D03_2_058525D0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058525E03_2_058525E0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0585A2C83_2_0585A2C8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05858FE73_2_05858FE7
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058559293_2_05855929
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058559383_2_05855938
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05854B903_2_05854B90
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058661803_2_05866180
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058661713_2_05866171
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058600073_2_05860007
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058668383_2_05866838
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0586DFE03_2_0586DFE0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058683573_2_05868357
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0586EA003_2_0586EA00
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0591F0C03_2_0591F0C0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0591F0B03_2_0591F0B0
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_059192383_2_05919238
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE676F3_2_05AE676F
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE13403_2_05AE1340
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE13303_2_05AE1330
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AFB5703_2_05AFB570
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AF15E83_2_05AF15E8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AF15D83_2_05AF15D8
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AFB5613_2_05AFB561
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05B6ED003_2_05B6ED00
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05B500063_2_05B50006
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05B500403_2_05B50040
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05B6E7983_2_05B6E798
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00FEC5304_2_00FEC530
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00FE27B94_2_00FE27B9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00FE2DD14_2_00FE2DD1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00FE94804_2_00FE9480
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00FEC5214_2_00FEC521
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00FE946F4_2_00FE946F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055794F84_2_055794F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055791A04_2_055791A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055780304_2_05578030
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055760D84_2_055760D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055773904_2_05577390
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05576D484_2_05576D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055779E04_2_055779E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055715F84_2_055715F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055715E84_2_055715E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055735984_2_05573598
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055735884_2_05573588
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055724384_2_05572438
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055724274_2_05572427
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055704984_2_05570498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055704884_2_05570488
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055746F84_2_055746F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055746E94_2_055746E9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0557869F4_2_0557869F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055786B04_2_055786B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055731404_2_05573140
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055731324_2_05573132
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055751D84_2_055751D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055751E84_2_055751E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055711904_2_05571190
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055791904_2_05579190
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055711A04_2_055711A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055700404_2_05570040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055700064_2_05570006
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055780244_2_05578024
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055760C94_2_055760C9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055773804_2_05577380
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055742904_2_05574290
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055742A04_2_055742A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05570D484_2_05570D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05576D374_2_05576D37
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05570D394_2_05570D39
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05572CD84_2_05572CD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05572CE84_2_05572CE8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05573E484_2_05573E48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05573E384_2_05573E38
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05571E9A4_2_05571E9A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05571EA84_2_05571EA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055779D04_2_055779D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055739F04_2_055739F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055739E24_2_055739E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055708F04_2_055708F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055708E14_2_055708E1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055728904_2_05572890
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_055728804_2_05572880
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05574B504_2_05574B50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05574B404_2_05574B40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05571A504_2_05571A50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05571A404_2_05571A40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_06715DEC4_2_06715DEC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0671B6504_2_0671B650
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_06716C714_2_06716C71
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_06714A604_2_06714A60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_067131E04_2_067131E0
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1305238778.0000000002B7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1303220233.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1324583660.0000000004EE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameAjomvame.dll" vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000000.1289794342.000000000064E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameRFQ-3603.exe2 vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1305238778.0000000002991000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRFQ-3603.exe2 vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.00000000039FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A5F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1329629126.0000000005620000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exeBinary or memory string: OriginalFilenameRFQ-3603.exe2 vs 77MmBkD2PE.exe
                    Source: 77MmBkD2PE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 77MmBkD2PE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: CreationOptions.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@8/3@3/3
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                    Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs"
                    Source: 77MmBkD2PE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 77MmBkD2PE.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                    Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: InstallUtil.exe, 00000001.00000002.2541132083.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003328000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003313000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003305000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000001.00000002.2541132083.0000000003334000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002AEE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002B03000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2543508442.0000000003A1D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2540763509.0000000002AD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: 77MmBkD2PE.exeVirustotal: Detection: 70%
                    Source: 77MmBkD2PE.exeReversingLabs: Detection: 71%
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeFile read: C:\Users\user\Desktop\77MmBkD2PE.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\77MmBkD2PE.exe "C:\Users\user\Desktop\77MmBkD2PE.exe"
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbs"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\CreationOptions.exe "C:\Users\user\AppData\Roaming\CreationOptions.exe"
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\CreationOptions.exe "C:\Users\user\AppData\Roaming\CreationOptions.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: 77MmBkD2PE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 77MmBkD2PE.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                    Source: 77MmBkD2PE.exeStatic file information: File size 1882112 > 1048576
                    Source: 77MmBkD2PE.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1cae00
                    Source: 77MmBkD2PE.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A5F000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1329629126.0000000005620000.00000004.08000000.00040000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.000000000412F000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.00000000040B6000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A5F000.00000004.00000800.00020000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1329629126.0000000005620000.00000004.08000000.00040000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.000000000412F000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.00000000040B6000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: 77MmBkD2PE.exe, 00000000.00000002.1327248265.0000000005410000.00000004.08000000.00040000.00000000.sdmp, 77MmBkD2PE.exe, 00000000.00000002.1323280821.0000000003A11000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1456849218.0000000004068000.00000004.00000800.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.77MmBkD2PE.exe.3a87790.1.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.5360000.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.5360000.8.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.CreationOptions.exe.3f99550.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.CreationOptions.exe.3f99550.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000003F99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1325666594.0000000005360000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.1439801375.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1305238778.0000000002991000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_01174AC7 push ebx; iretd 0_2_01174ACA
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0520BB07 push dword ptr [esp+ebp-75h]; iretd 0_2_0520BACB
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_05202A6A push esp; retf 0_2_05202A71
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_052199E2 pushad ; iretd 0_2_052199E5
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_055A5FE2 pushad ; iretd 0_2_055A5FE9
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeCode function: 0_2_0560174B push ecx; iretd 0_2_0560174C
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_013D4AC7 push ebx; iretd 3_2_013D4ACA
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_0585BB07 push dword ptr [esp+ebp-75h]; iretd 3_2_0585BACB
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05852A6B push esp; retf 3_2_05852A71
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058699E2 pushad ; iretd 3_2_058699E5
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05864502 push ebx; iretd 3_2_0586450F
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05864806 push eax; iretd 3_2_0586480C
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_058642D4 push ebp; iretd 3_2_058642DA
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05864630 push edx; iretd 3_2_05864636
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AE76AC push esp; iretd 3_2_05AE76D9
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AFCFE6 push ebp; retf 3_2_05AFCFF5
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05AF5FE2 pushad ; iretd 3_2_05AF5FE9
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeCode function: 3_2_05B5174B push ecx; iretd 3_2_05B5174C
                    Source: 77MmBkD2PE.exeStatic PE information: section name: .text entropy: 7.513228807095967
                    Source: CreationOptions.exe.0.drStatic PE information: section name: .text entropy: 7.513228807095967
                    Source: 0.2.77MmBkD2PE.exe.4ee0000.6.raw.unpack, AR3JAbrt7G1Dw0ui7Bi.csHigh entropy of concatenated method names: 'hKYrE6jpKJ', 'RBLra7g4vF', 'SGRr3dra8W', 'mGjrg73Eu1', 'DWkrwSDHYT', 'lcKrGA3DsG', 'hDArnaBE8K', 'qYVr0GhkHR', 'iR7rRXZ1AF', 'O0TrOJkit6'
                    Source: 0.2.77MmBkD2PE.exe.4ee0000.6.raw.unpack, ugc0Hypp4ktvnHw4yg4.csHigh entropy of concatenated method names: 'qt3p8lekCf', 'qUWpZHTdMW', 'g4cptbROnM', 'IiJpsITeQK', 'ULFpE9ykwB', 'gExpN3l6VA', 'on2y86P7F1bDWiPbaGy', 'gBSfFiPuvlIE1RMhgXr'
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeFile created: C:\Users\user\AppData\Roaming\CreationOptions.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbsJump to dropped file
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbsJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CreationOptions.vbsJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: 77MmBkD2PE.exe, 00000000.00000002.1305238778.0000000002991000.00000004.00000800.00020000.00000000.sdmp, CreationOptions.exe, 00000003.00000002.1439801375.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeMemory allocated: 1170000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeMemory allocated: 2990000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeMemory allocated: 4990000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 14B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 3220000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 5220000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory allocated: 13D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory allocated: 2F90000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: FE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 29F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 49F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 905Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 1869Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 487Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 1904Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -100000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6560Thread sleep count: 905 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99859s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99749s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99639s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99531s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6560Thread sleep count: 1869 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99422s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99312s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99203s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -99094s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -98984s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -98875s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -98766s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -98641s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -98516s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1520Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -100000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -99874s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3384Thread sleep count: 487 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3384Thread sleep count: 1904 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -99766s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -99641s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -99527s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -99287s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -99155s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -99047s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -98867s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -98750s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -98641s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -98516s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 2052Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 100000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99859Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99749Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99639Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99531Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99422Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99312Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99203Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99094Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98984Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98875Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98766Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98641Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 100000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99874Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99766Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99641Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99527Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99287Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99155Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99047Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98867Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98750Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98641Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: InstallUtil.exe, 00000004.00000002.2538794584.0000000000EE6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
                    Source: CreationOptions.exe, 00000003.00000002.1439801375.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                    Source: CreationOptions.exe, 00000003.00000002.1439801375.0000000002F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                    Source: InstallUtil.exe, 00000001.00000002.2539301708.0000000001606000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: wscript.exe, 00000002.00000002.1423940229.000002345F1A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]G}w
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 1_2_05840AB8 LdrInitializeThunk,LdrInitializeThunk,1_2_05840AB8
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 41A000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 41C000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 9AC008Jump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\CreationOptions.exe "C:\Users\user\AppData\Roaming\CreationOptions.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeQueries volume information: C:\Users\user\Desktop\77MmBkD2PE.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeQueries volume information: C:\Users\user\AppData\Roaming\CreationOptions.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\CreationOptions.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\77MmBkD2PE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2537851234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2537851234.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 772, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 772, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 520, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 772, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 520, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2537851234.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2537851234.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 772, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3cf17f0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3b25fd0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.77MmBkD2PE.exe.3ad77b0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.1456849218.0000000004194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003999000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.2540763509.0000000002B46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2541132083.000000000336B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1323280821.0000000003AD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 77MmBkD2PE.exe PID: 6596, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 772, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CreationOptions.exe PID: 6796, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 520, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information111
                    Scripting
                    Valid Accounts1
                    Scheduled Task/Job
                    111
                    Scripting
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    DLL Side-Loading
                    211
                    Process Injection
                    3
                    Obfuscated Files or Information
                    LSASS Memory13
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    12
                    Software Packing
                    Security Account Manager21
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCron2
                    Registry Run Keys / Startup Folder
                    2
                    Registry Run Keys / Startup Folder
                    1
                    DLL Side-Loading
                    NTDS1
                    Process Discovery
                    Distributed Component Object ModelInput Capture2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Masquerading
                    LSA Secrets31
                    Virtualization/Sandbox Evasion
                    SSHKeylogging23
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items211
                    Process Injection
                    DCSync1
                    System Network Configuration Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1634821 Sample: 77MmBkD2PE.exe Startdate: 11/03/2025 Architecture: WINDOWS Score: 100 35 reallyfreegeoip.org 2->35 37 mail.ncsp.pk 2->37 39 2 other IPs or domains 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Antivirus / Scanner detection for submitted sample 2->43 45 Multi AV Scanner detection for submitted file 2->45 49 9 other signatures 2->49 8 wscript.exe 1 2->8         started        11 77MmBkD2PE.exe 5 2->11         started        signatures3 47 Tries to detect the country of the analysis system (by using the IP) 35->47 process4 file5 55 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->55 14 CreationOptions.exe 2 8->14         started        23 C:\Users\user\AppData\...\CreationOptions.exe, PE32 11->23 dropped 25 C:\Users\user\AppData\...\CreationOptions.vbs, ASCII 11->25 dropped 27 C:\...\CreationOptions.exe:Zone.Identifier, ASCII 11->27 dropped 57 Drops VBS files to the startup folder 11->57 59 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->59 17 InstallUtil.exe 15 2 11->17         started        signatures6 process7 dnsIp8 61 Antivirus detection for dropped file 14->61 63 Multi AV Scanner detection for dropped file 14->63 65 Writes to foreign memory regions 14->65 67 Injects a PE file into a foreign processes 14->67 20 InstallUtil.exe 2 14->20         started        29 checkip.dyndns.com 132.226.8.169, 49709, 49712, 80 UTMEMUS United States 17->29 31 mail.ncsp.pk 209.182.213.250, 49711, 49718, 587 INMOTI-1US United States 17->31 33 reallyfreegeoip.org 104.21.32.1, 443, 49710, 49713 CLOUDFLARENETUS United States 17->33 69 Tries to steal Mail credentials (via file / registry access) 17->69 signatures9 process10 signatures11 51 Tries to steal Mail credentials (via file / registry access) 20->51 53 Tries to harvest and steal browser information (history, passwords, etc) 20->53

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.