Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ_HB648836_Enquiry.cmd

Overview

General Information

Sample name:RFQ_HB648836_Enquiry.cmd
Analysis ID:1636703
MD5:22c00ccdbab18812616ca11596d01bad
SHA1:1bb64a238aadeab6dd86231121b60d3d4ee086d5
SHA256:66b2852e9c3b6f98df012b7812ad72e13f234a54b4c1ad7c42258b6e62b632bd
Tags:cmduser-qoos
Infos:

Detection

DBatLoader, PureLog Stealer, RedLine, XWorm
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DBatLoader
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Creates multiple autostart registry keys
Drops PE files with a suspicious file extension
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 7700 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\RFQ_HB648836_Enquiry.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • extrac32.exe (PID: 7752 cmdline: extrac32 /y "C:\Users\user\Desktop\RFQ_HB648836_Enquiry.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 41330D97BF17D07CD4308264F3032547)
    • x.exe (PID: 7772 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 57C6656AE72C2C305903090B1F0ECC1A)
      • cmd.exe (PID: 7916 cmdline: C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\7435.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7944 cmdline: C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\38797.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icqplewR.pif (PID: 8032 cmdline: C:\\Users\\user\\Links\icqplewR.pif MD5: C116D3604CEAFE7057D77FF27552C215)
        • powershell.exe (PID: 832 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 7440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1376 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'icqplewR.pif' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 1464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 524 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 7832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8060 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 7716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Rwelpqci.PIF (PID: 7944 cmdline: "C:\Users\user\Links\Rwelpqci.PIF" MD5: 57C6656AE72C2C305903090B1F0ECC1A)
        • icqplewR.pif (PID: 7444 cmdline: C:\\Users\\user\\Links\icqplewR.pif MD5: C116D3604CEAFE7057D77FF27552C215)
  • XClient.exe (PID: 1700 cmdline: "C:\Users\user\AppData\Roaming\XClient.exe" MD5: C116D3604CEAFE7057D77FF27552C215)
  • XClient.exe (PID: 3884 cmdline: "C:\Users\user\AppData\Roaming\XClient.exe" MD5: C116D3604CEAFE7057D77FF27552C215)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DBatLoaderThis Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dbatloader
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
XWormMalware with wide range of capabilities ranging from RAT to ransomware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xworm
{"C2 url": ["204.10.161.147"], "Port": 7081, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000014.00000003.1351645830.000000001B19F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000009.00000003.1225845544.00000000202BA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          00000014.00000002.1439549690.000000001E045000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            00000014.00000002.1438467684.000000001CEE0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000014.00000001.1347456184.0000000000400000.00000040.00000001.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
              • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
              • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
              • 0x1300:$s3: 83 EC 38 53 B0 1E 88 44 24 2B 88 44 24 2F B0 9A 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
              • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
              • 0x1fdd0:$s5: delete[]
              • 0x1f288:$s6: constructor or from DllMain.
              Click to see the 9 entries
              SourceRuleDescriptionAuthorStrings
              20.2.icqplewR.pif.1ce90f08.5.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                20.2.icqplewR.pif.1e045570.8.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  20.2.icqplewR.pif.1ce90000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    20.1.icqplewR.pif.400000.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                    • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                    • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                    • 0x1300:$s3: 83 EC 38 53 B0 1E 88 44 24 2B 88 44 24 2F B0 9A 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                    • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                    • 0x1fdd0:$s5: delete[]
                    • 0x1f288:$s6: constructor or from DllMain.
                    20.2.icqplewR.pif.1cee0000.7.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      Click to see the 33 entries

                      System Summary

                      barindex
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 7772, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\\Users\\user\\Links\icqplewR.pif, ParentImage: C:\Users\user\Links\icqplewR.pif, ParentProcessId: 8032, ParentProcessName: icqplewR.pif, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', ProcessId: 832, ProcessName: powershell.exe
                      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\\Users\\user\\Links\icqplewR.pif, ParentImage: C:\Users\user\Links\icqplewR.pif, ParentProcessId: 8032, ParentProcessName: icqplewR.pif, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', ProcessId: 832, ProcessName: powershell.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\\Users\\user\\Links\Rwelpqci.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 7772, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rwelpqci
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\\Users\\user\\Links\icqplewR.pif, CommandLine: C:\\Users\\user\\Links\icqplewR.pif, CommandLine|base64offset|contains: , Image: C:\Users\user\Links\icqplewR.pif, NewProcessName: C:\Users\user\Links\icqplewR.pif, OriginalFileName: C:\Users\user\Links\icqplewR.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 7772, ParentProcessName: x.exe, ProcessCommandLine: C:\\Users\\user\\Links\icqplewR.pif, ProcessId: 8032, ProcessName: icqplewR.pif
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\\Users\\user\\Links\icqplewR.pif, ParentImage: C:\Users\user\Links\icqplewR.pif, ParentProcessId: 8032, ParentProcessName: icqplewR.pif, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', ProcessId: 832, ProcessName: powershell.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\\Users\\user\\Links\icqplewR.pif, ParentImage: C:\Users\user\Links\icqplewR.pif, ParentProcessId: 8032, ParentProcessName: icqplewR.pif, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif', ProcessId: 832, ProcessName: powershell.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:42.148448+010020432341A Network Trojan was detected204.10.161.1477082192.168.2.449723TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:42.022946+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:48.340697+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:48.874857+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:49.026716+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:50.400028+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:50.935652+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:51.239928+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:51.579247+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:51.709999+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:51.846517+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:51.976880+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.102191+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.234487+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.364711+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.502605+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.653943+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.845045+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.925649+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:52.930632+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:53.558263+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:53.719556+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:54.167523+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:54.295416+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:54.422492+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      2025-03-13T02:04:54.567838+010020432311A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:48.879876+010020460561A Network Trojan was detected204.10.161.1477082192.168.2.449723TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:13.623348+010020367521A Network Trojan was detected204.10.161.1477081192.168.2.449721TCP
                      2025-03-13T02:04:21.077181+010020367521A Network Trojan was detected204.10.161.1477081192.168.2.449721TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:42.022946+010020460451A Network Trojan was detected192.168.2.449723204.10.161.1477082TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:08.095783+010028528701Malware Command and Control Activity Detected204.10.161.1477081192.168.2.449721TCP
                      2025-03-13T02:04:19.178332+010028528701Malware Command and Control Activity Detected204.10.161.1477081192.168.2.449721TCP
                      2025-03-13T02:04:32.082183+010028528701Malware Command and Control Activity Detected204.10.161.1477081192.168.2.449721TCP
                      2025-03-13T02:04:37.094487+010028528701Malware Command and Control Activity Detected204.10.161.1477081192.168.2.449721TCP
                      2025-03-13T02:04:44.972182+010028528701Malware Command and Control Activity Detected204.10.161.1477081192.168.2.449721TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:19.180776+010028529231Malware Command and Control Activity Detected192.168.2.449721204.10.161.1477081TCP
                      2025-03-13T02:04:32.084192+010028529231Malware Command and Control Activity Detected192.168.2.449721204.10.161.1477081TCP
                      2025-03-13T02:04:44.973827+010028529231Malware Command and Control Activity Detected192.168.2.449721204.10.161.1477081TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:08.095783+010028528741Malware Command and Control Activity Detected204.10.161.1477081192.168.2.449721TCP
                      2025-03-13T02:04:37.094487+010028528741Malware Command and Control Activity Detected204.10.161.1477081192.168.2.449721TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-03-13T02:04:19.035975+010028559241Malware Command and Control Activity Detected192.168.2.449721204.10.161.1477081TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Users\user\Links\Rwelpqci.PIFAvira: detection malicious, Label: HEUR/AGEN.1326111
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAvira: detection malicious, Label: HEUR/AGEN.1326111
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["204.10.161.147"], "Port": 7081, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
                      Source: C:\Users\user\AppData\Local\Temp\x.exeReversingLabs: Detection: 18%
                      Source: C:\Users\user\Links\Rwelpqci.PIFReversingLabs: Detection: 18%
                      Source: RFQ_HB648836_Enquiry.cmdReversingLabs: Detection: 26%
                      Source: RFQ_HB648836_Enquiry.cmdVirustotal: Detection: 14%Perma Link
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: 204.10.161.147
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: 7081
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: <123456789>
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: <Xwormmm>
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: XWorm V5.6
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: USB.exe
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: %AppData%
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmpString decryptor: XClient.exe
                      Source: Binary string: easinvoker.pdb source: x.exe, 00000003.00000003.1204278625.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000002.1257831764.0000000021C30000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: _.pdb source: icqplewR.pif, 00000009.00000003.1225845544.00000000202BA000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000003.1351645830.000000001B19F000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1439549690.000000001E045000.00000004.00000800.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000003.1381377846.000000001B1BB000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1438171646.000000001CCDE000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1438299753.000000001CE90000.00000004.08000000.00040000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1436995878.000000001B1BB000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000003.00000003.1205441850.0000000001FA9000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000003.1204278625.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000002.1257831764.0000000021C30000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.1205441850.0000000001F7A000.00000004.00000020.00020000.00000000.sdmp
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F552F8 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,3_2_03F552F8
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 28_2_0040128D RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,FindFirstFileA,FindClose,GetLocalTime,28_2_0040128D
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 28_2_00401612 RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,GetLocalTime,CreateDirectoryA,FindFirstFileA,MoveFileA,FindNextFileA,FindClose,28_2_00401612
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 29_2_0040128D RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,FindFirstFileA,FindClose,GetLocalTime,29_2_0040128D
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 29_2_00401612 RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,GetLocalTime,CreateDirectoryA,FindFirstFileA,MoveFileA,FindNextFileA,FindClose,29_2_00401612
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\avicap32.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\MSVFW32.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\en-US\MSVFW32.dll.muiJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\en-US\avicap32.dll.muiJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\wbem\en-US\wmiutils.dll.muiJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dllJump to behavior

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 204.10.161.147:7081 -> 192.168.2.4:49721
                      Source: Network trafficSuricata IDS: 2852874 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 : 204.10.161.147:7081 -> 192.168.2.4:49721
                      Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.4:49723 -> 204.10.161.147:7082
                      Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.4:49723 -> 204.10.161.147:7082
                      Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 204.10.161.147:7082 -> 192.168.2.4:49723
                      Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 204.10.161.147:7082 -> 192.168.2.4:49723
                      Source: Network trafficSuricata IDS: 2036752 - Severity 1 - ET MALWARE Suspected BPFDoor TCP Magic Packet (Inbound) : 204.10.161.147:7081 -> 192.168.2.4:49721
                      Source: Network trafficSuricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49721 -> 204.10.161.147:7081
                      Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.4:49721 -> 204.10.161.147:7081
                      Source: Malware configuration extractorURLs: 204.10.161.147
                      Source: global trafficTCP traffic: 204.10.161.147 ports 7082,7081,0,1,7,8
                      Source: global trafficTCP traffic: 192.168.2.4:49721 -> 204.10.161.147:7081
                      Source: powershell.exe, 00000010.00000002.1339433556.0000000006CA9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1442995880.0000000007A11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                      Source: powershell.exe, 00000018.00000002.1518126299.000000000774C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.miG
                      Source: powershell.exe, 00000010.00000002.1352671283.0000000007DA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                      Source: powershell.exe, 00000018.00000002.1522934318.0000000008558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microG?
                      Source: powershell.exe, 00000016.00000002.1446821632.00000000088CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                      Source: powershell.exe, 00000010.00000002.1331149342.000000000541F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1436029888.000000000600F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.1502844796.0000000005C5B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.1570453475.000000000616B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: powershell.exe, 0000001A.00000002.1545733791.0000000005257000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: powershell.exe, 00000010.00000002.1322465182.0000000004507000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1410483597.00000000050F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.1475392680.0000000004D46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.1545733791.0000000005257000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: powershell.exe, 00000010.00000002.1322465182.00000000043B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1410483597.0000000004FA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.1475392680.0000000004BF1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.1545733791.0000000005101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 00000010.00000002.1322465182.0000000004507000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1410483597.00000000050F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.1475392680.0000000004D46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.1545733791.0000000005257000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: powershell.exe, 0000001A.00000002.1545733791.0000000005257000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: icqplewR.pif, 00000009.00000003.1767726638.0000000028F41000.00000004.00000800.00020000.00000000.sdmp, icqplewR.pif, 00000009.00000003.1696446755.0000000028F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.codeproject.com/Articles/16009/A-Much-Easier-to-Use-ListView
                      Source: XClient.exe, XClient.exe, 0000001D.00000000.1798098276.0000000000416000.00000002.00000001.01000000.0000000E.sdmp, XClient.exe, 0000001D.00000002.1798764081.0000000000416000.00000002.00000001.01000000.0000000E.sdmp, XClient.exe.9.dr, icqplewR.pif.3.drString found in binary or memory: http://www.pmail.com
                      Source: powershell.exe, 00000010.00000002.1322465182.00000000043B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1410483597.0000000004FA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.1475392680.0000000004BF1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.1545733791.0000000005101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: powershell.exe, 0000001A.00000002.1570453475.000000000616B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 0000001A.00000002.1570453475.000000000616B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 0000001A.00000002.1570453475.000000000616B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 0000001A.00000002.1545733791.0000000005257000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: powershell.exe, 00000010.00000002.1331149342.000000000541F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000016.00000002.1436029888.000000000600F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.1502844796.0000000005C5B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.1570453475.000000000616B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, XLogger.cs.Net Code: KeyboardLayout
                      Source: C:\Users\user\Links\icqplewR.pifWindows user hook set: 0 keyboard low level C:\Users\user\Links\icqplewR.pifJump to behavior

                      System Summary

                      barindex
                      Source: 20.1.icqplewR.pif.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 9.1.icqplewR.pif.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 20.1.icqplewR.pif.4d88c8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 20.1.icqplewR.pif.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 9.1.icqplewR.pif.436038.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 20.2.icqplewR.pif.436038.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 19.2.Rwelpqci.PIF.226cc348.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 9.1.icqplewR.pif.436038.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 3.2.x.exe.229aebd8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 20.2.icqplewR.pif.4d88c8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 20.2.icqplewR.pif.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 9.1.icqplewR.pif.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 20.2.icqplewR.pif.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 9.1.icqplewR.pif.467468.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 3.2.x.exe.2297d7a8.6.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 3.2.x.exe.2297d7a8.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 20.1.icqplewR.pif.436038.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000014.00000001.1347456184.0000000000400000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                      Source: 00000009.00000001.1214724739.0000000000400000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000014.00000002.1417837790.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63380 NtWriteVirtualMemory,3_2_03F63380
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F6421C GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,3_2_03F6421C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63034 NtAllocateVirtualMemory,3_2_03F63034
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F69738 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,3_2_03F69738
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F69654 RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,3_2_03F69654
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F695CC RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,3_2_03F695CC
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63B44 NtUnmapViewOfSection,3_2_03F63B44
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F638D4 NtReadVirtualMemory,3_2_03F638D4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F6421A GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,3_2_03F6421A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63032 NtAllocateVirtualMemory,3_2_03F63032
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F69578 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,3_2_03F69578
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04089738 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,19_2_04089738
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04083034 NtAllocateVirtualMemory,19_2_04083034
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_040838D4 NtReadVirtualMemory,19_2_040838D4
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_0408421C GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,19_2_0408421C
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04083B44 NtUnmapViewOfSection,19_2_04083B44
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04083380 NtWriteVirtualMemory,19_2_04083380
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_0408341B NtWriteVirtualMemory,19_2_0408341B
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04089578 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,19_2_04089578
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_040895CC RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,19_2_040895CC
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04089654 RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,19_2_04089654
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04089809 NtQueryInformationFile,NtReadFile,NtClose,19_2_04089809
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_04083032 NtAllocateVirtualMemory,19_2_04083032
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_0408396E NtReadVirtualMemory,19_2_0408396E
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_0408421A GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,19_2_0408421A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F6A634 InetIsOffline,Sleep,CreateProcessAsUserW,ResumeThread,CloseHandle,CloseHandle,ExitProcess,3_2_03F6A634
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F520B43_2_03F520B4
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00408C609_1_00408C60
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0040DC119_1_0040DC11
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00407C3F9_1_00407C3F
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00418CCC9_1_00418CCC
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00406CA09_1_00406CA0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004028B09_1_004028B0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0041A4BE9_1_0041A4BE
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004182449_1_00418244
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004016509_1_00401650
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00402F209_1_00402F20
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004193C49_1_004193C4
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004187889_1_00418788
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00402F899_1_00402F89
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00402B909_1_00402B90
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004073A09_1_004073A0
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00DDB49016_2_00DDB490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00DDB48B16_2_00DDB48B
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_08233EA816_2_08233EA8
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: 19_2_040720B419_2_040720B4
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00408C6020_2_00408C60
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_0040DC1120_2_0040DC11
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00407C3F20_2_00407C3F
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00418CCC20_2_00418CCC
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00406CA020_2_00406CA0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_004028B020_2_004028B0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_0041A4BE20_2_0041A4BE
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_0041824420_2_00418244
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_0040165020_2_00401650
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00402F2020_2_00402F20
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_004193C420_2_004193C4
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_0041878820_2_00418788
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00402F8920_2_00402F89
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00402B9020_2_00402B90
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_004073A020_2_004073A0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_1CC2103020_2_1CC21030
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00408C6020_1_00408C60
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_0040DC1120_1_0040DC11
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00407C3F20_1_00407C3F
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00418CCC20_1_00418CCC
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00406CA020_1_00406CA0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_004028B020_1_004028B0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_0041A4BE20_1_0041A4BE
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_0041824420_1_00418244
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_0040165020_1_00401650
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00402F2020_1_00402F20
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_004193C420_1_004193C4
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_0041878820_1_00418788
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00402F8920_1_00402F89
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00402B9020_1_00402B90
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_004073A020_1_004073A0
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_04D0B4A022_2_04D0B4A0
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_04D0B49022_2_04D0B490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_08D83AA022_2_08D83AA0
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_02F5B4A024_2_02F5B4A0
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_02F5B49024_2_02F5B490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_08A73AA824_2_08A73AA8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_0340B49026_2_0340B490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_0340B47026_2_0340B470
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_08C93A9826_2_08C93A98
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 28_2_004057B828_2_004057B8
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 29_2_004057B829_2_004057B8
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: String function: 0040A6C4 appears 136 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 03F63E9C appears 45 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 03F54414 appears 246 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 03F63E20 appears 54 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 03F5457C appears 835 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 03F5421C appears 64 times
                      Source: C:\Users\user\Links\icqplewR.pifCode function: String function: 0040D606 appears 72 times
                      Source: C:\Users\user\Links\icqplewR.pifCode function: String function: 0040E1D8 appears 132 times
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: String function: 04074414 appears 154 times
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: String function: 04083E20 appears 48 times
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: String function: 0407457C appears 570 times
                      Source: 20.1.icqplewR.pif.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 9.1.icqplewR.pif.400000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 20.1.icqplewR.pif.4d88c8.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 20.1.icqplewR.pif.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 9.1.icqplewR.pif.436038.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 20.2.icqplewR.pif.436038.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 19.2.Rwelpqci.PIF.226cc348.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 9.1.icqplewR.pif.436038.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 3.2.x.exe.229aebd8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 20.2.icqplewR.pif.4d88c8.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 20.2.icqplewR.pif.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 9.1.icqplewR.pif.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 20.2.icqplewR.pif.400000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 9.1.icqplewR.pif.467468.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 3.2.x.exe.2297d7a8.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 3.2.x.exe.2297d7a8.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 20.1.icqplewR.pif.436038.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000014.00000001.1347456184.0000000000400000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                      Source: 00000009.00000001.1214724739.0000000000400000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000014.00000002.1417837790.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, rEkTNFLac8TI81Vwi6H.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, rEkTNFLac8TI81Vwi6H.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, rEkTNFLac8TI81Vwi6H.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, rEkTNFLac8TI81Vwi6H.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.296c7830.0.raw.unpack, StaticNotifier.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, bLbDKIm580VmkPLDdbf.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, bLbDKIm580VmkPLDdbf.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, bLbDKIm580VmkPLDdbf.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, bLbDKIm580VmkPLDdbf.csCryptographic APIs: 'CreateDecryptor'
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winCMD@33/28@0/1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5793C GetDiskFreeSpaceA,3_2_03F5793C
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,9_1_004019F0
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,9_1_004019F0
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\All Users\7435.cmdJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7708:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7964:120:WilError_03
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7716:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1464:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7832:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03
                      Source: C:\Users\user\Links\icqplewR.pifMutant created: \Sessions\1\BaseNamedObjects\XoFHv1TT4hWErxRo
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\CAB07752.TMPJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifCommand line argument: 08A9_1_00413780
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                      Source: C:\Users\user\Links\icqplewR.pifFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\extrac32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: RFQ_HB648836_Enquiry.cmdReversingLabs: Detection: 26%
                      Source: RFQ_HB648836_Enquiry.cmdVirustotal: Detection: 14%
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\RFQ_HB648836_Enquiry.cmd" "
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\RFQ_HB648836_Enquiry.cmd" "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\7435.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\38797.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\Links\icqplewR.pif C:\\Users\\user\\Links\icqplewR.pif
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\Links\Rwelpqci.PIF "C:\Users\user\Links\Rwelpqci.PIF"
                      Source: C:\Users\user\Links\Rwelpqci.PIFProcess created: C:\Users\user\Links\icqplewR.pif C:\\Users\\user\\Links\icqplewR.pif
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'icqplewR.pif'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\XClient.exe "C:\Users\user\AppData\Roaming\XClient.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\XClient.exe "C:\Users\user\AppData\Roaming\XClient.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\RFQ_HB648836_Enquiry.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\7435.cmd""Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\\Users\\All Users\\38797.cmd""Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\Links\icqplewR.pif C:\\Users\\user\\Links\icqplewR.pifJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif'Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'icqplewR.pif'Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe'Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'Jump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFProcess created: C:\Users\user\Links\icqplewR.pif C:\\Users\\user\\Links\icqplewR.pifJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: opengl32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: glu32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: opengl32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: opengl32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: glu32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: glu32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: tquery.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppwmi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppcext.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winscard.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: devobj.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: avicap32.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: msvfw32.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: msvcp140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: rstrtmgr.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: opengl32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: glu32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: opengl32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: opengl32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: glu32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: glu32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ????.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: tquery.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: sppwmi.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: sppcext.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: winscard.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: devobj.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: uxtheme.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: mscoree.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: wldp.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: amsi.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: userenv.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: profapi.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: version.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: msasn1.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: gpapi.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: cryptsp.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: rsaenh.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: cryptbase.dll
                      Source: C:\Users\user\Links\icqplewR.pifSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Users\user\AppData\Roaming\XClient.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: RFQ_HB648836_Enquiry.cmdStatic file information: File size 1870427 > 1048576
                      Source: Binary string: easinvoker.pdb source: x.exe, 00000003.00000003.1204278625.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000002.1257831764.0000000021C30000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: _.pdb source: icqplewR.pif, 00000009.00000003.1225845544.00000000202BA000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000003.1351645830.000000001B19F000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1439549690.000000001E045000.00000004.00000800.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000003.1381377846.000000001B1BB000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1438171646.000000001CCDE000.00000004.00000020.00020000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1438299753.000000001CE90000.00000004.08000000.00040000.00000000.sdmp, icqplewR.pif, 00000014.00000002.1436995878.000000001B1BB000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000003.00000003.1205441850.0000000001FA9000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000003.1204278625.000000007ECE0000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000002.1257831764.0000000021C30000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000003.00000003.1205441850.0000000001F7A000.00000004.00000020.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 3.2.x.exe.3a2e118.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.x.exe.3a2e118.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.x.exe.3f50000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.1225628768.0000000003A2E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, rEkTNFLac8TI81Vwi6H.cs.Net Code: Type.GetTypeFromHandle(MIOq0J32PYx10ZCZDTi.Eh9xfRPw4r(16777356)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(MIOq0J32PYx10ZCZDTi.Eh9xfRPw4r(16777255)),Type.GetTypeFromHandle(MIOq0J32PYx10ZCZDTi.Eh9xfRPw4r(16777285))})
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, bLbDKIm580VmkPLDdbf.cs.Net Code: Type.GetTypeFromHandle(bFRlLegYq2FtqtTJBjG.CcFylhPt3u(16777356)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(bFRlLegYq2FtqtTJBjG.CcFylhPt3u(16777255)),Type.GetTypeFromHandle(bFRlLegYq2FtqtTJBjG.CcFylhPt3u(16777285))})
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 9.3.icqplewR.pif.296c7830.0.raw.unpack, ClientFactory.cs.Net Code: RequestLogicalClient System.AppDomain.Load(byte[])
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, Messages.cs.Net Code: Memory
                      Source: icqplewR.pif.3.drStatic PE information: 0x9E9038DB [Sun Apr 19 22:51:07 2054 UTC]
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63E20 LoadLibraryW,GetProcAddress,WriteProcessMemory,FreeLibrary,3_2_03F63E20
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F762A4 push 03F7630Fh; ret 3_2_03F76307
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F53210 push eax; ret 3_2_03F5324C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F761F8 push 03F76288h; ret 3_2_03F76280
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5C1C6 push 03F5C61Eh; ret 3_2_03F5C616
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5617C push 03F561BEh; ret 3_2_03F561B6
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5617A push 03F561BEh; ret 3_2_03F561B6
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F76144 push 03F761ECh; ret 3_2_03F761E4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F760AC push 03F76125h; ret 3_2_03F7611D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F6606C push 03F660A4h; ret 3_2_03F6609C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F6A018 push ecx; mov dword ptr [esp], edx3_2_03F6A01D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5F600 push 03F5F64Dh; ret 3_2_03F5F645
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5F5FF push 03F5F64Dh; ret 3_2_03F5F645
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5F4F4 push 03F5F56Ah; ret 3_2_03F5F562
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5C498 push 03F5C61Eh; ret 3_2_03F5C616
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F62410 push ecx; mov dword ptr [esp], edx3_2_03F62412
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F75854 push 03F75A3Ah; ret 3_2_03F75A32
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F69FB4 push ecx; mov dword ptr [esp], edx3_2_03F69FB9
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63F84 push 03F63FBCh; ret 3_2_03F63FB4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F62EDC push 03F62F87h; ret 3_2_03F62F7F
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F62EDA push 03F62F87h; ret 3_2_03F62F7F
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5BE18 push ecx; mov dword ptr [esp], edx3_2_03F5BE1D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5CDE0 push 03F5CE0Ch; ret 3_2_03F5CE04
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F55DA0 push 03F55DFBh; ret 3_2_03F55DF3
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F55D9E push 03F55DFBh; ret 3_2_03F55DF3
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63D40 push 03F63D82h; ret 3_2_03F63D7A
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0041C40C push cs; iretd 9_1_0041C4E2
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00423149 push eax; ret 9_1_00423179
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0041C50E push cs; iretd 9_1_0041C4E2
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004231C8 push eax; ret 9_1_00423179
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0040E21D push ecx; ret 9_1_0040E230
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0041C6BE push ebx; ret 9_1_0041C6BF
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, Hyq4Brhw78ApZ4SE3ZB.csHigh entropy of concatenated method names: 'Uqohxn7GrP', 'gbVh4r6IUF', 'cUoh8g8Vev', 'oDEhBc1I4Q', 'gFDhnAa9Q1', 'Uo9hM1GoGP', 'LhEhqSVXhg', 'kvdhzoJ6NM', 's2sLYqj9jB', 'S8KLpIli9g'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, rEkTNFLac8TI81Vwi6H.csHigh entropy of concatenated method names: 'nrmCNZJKJMZGr53L14D', 'WipnH9JguXIINcDUbYP', 'oux37lIeh3', 'vh0ry9Sq2v', 'sdL3UQoZ1A', 'tvQ3CcOtyW', 'doC3Q6AC0m', 'Jxk3G20AqH', 'm8OxmVCREy', 'fL3Lvwdva0'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, JTOrHY3Mxp4brY4ZQrs.csHigh entropy of concatenated method names: 'jiJoqIxPcB', 'oB3ozIsycD', 'CtltYiLVvQ', 'mLXtp5JLX6', 'QgRtIaU2ao', 'gmAtD0YHHv', 'Ay9t0kc90K', 'LIs5tqXOKm', 'yNEtWhS55q', 'JgCtKbEAi9'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, fGAvyepf0iGWHUqWKm4.csHigh entropy of concatenated method names: 'OexpLRBMFk', 'P0Lp34aEf1', 'MekpUpfQk3', 'fxspQSyFDA', 'e3PpsC2x6w', 'M4CptGHQcv', 'sJPpF2gFSb', 'JUbp9Rf3pq', 'tyQpOY42s6', 'FO3pA8xa3T'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, YUMqjF3jsWoBEsr5Fwg.csHigh entropy of concatenated method names: 'Jht3wYt30B', 'k0C3NuAhZj', 'hr23J9YM3D', 'eSL3PGE9cX', 'mI73r1Z0Ks', 'YhG3xENuJK', 'Pv234TXcDM', 'G6W38ALBMx', 'j5Q3BPkhX0', 'GBp3nSTTja'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, ydlZiQf84uhWGsAUM1E.csHigh entropy of concatenated method names: 'h3bhQEXMTq', 'I5YhGCQIgG', 'x3FhsRChge', 'zEciLSNOoAR4kKC3pPR', 'AUy50QNS3V1824yTsoD', 'unZfnrMvxa', 'IxOfMhgSy0', 'AWOfqqZKgD', 'DxofzdtOBP', 'RYehYqcDQC'
                      Source: 9.3.icqplewR.pif.299dfe70.2.raw.unpack, fZN1LTKJ207yQQiYiAB.csHigh entropy of concatenated method names: 'eAfKrNnZaQ', 'Y6YK4FbY24', 'VnCKBlkkKQ', 'IUYKMC6841', 'q5bKqBw2nI', 'Kd8Kzf5GPt', 'QrHgYhjl6F', 'P41gpvvsHK', 'squgIeAOpL', 'WH9gDxNkxx'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, OpWNa1gCsVVl3qoAEGr.csHigh entropy of concatenated method names: 'Qxsg9ucVmF', 'IK1gSG1MIe', 'HlMg38Lufs', 'khcgrhorVw', 'TqqgkedqLx', 'hIfgycSS5b', 'uJsg8pq9Js', 'sZNghq3n8i', 'DZ2gVSBEfq', 'pABg1p1h7V'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, NlEo0Ug09yCuHlkoV0l.csHigh entropy of concatenated method names: 'vH8RjFQkmZ', 'WfyRzNMIRh', 'Wqa64H27Td', 'K0v6Q6BEcv', 'MtP6LHYwWW', 'fQl6wblExn', 'Nqc6qBXiEO', 'hEPU6NGhBf', 'iXi6ZlwSgL', 'Xyk6ifa3rW'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, bLbDKIm580VmkPLDdbf.csHigh entropy of concatenated method names: 'zyQ2di3i2l6j5410ink', 'PqCaT53sOkmmaHDmiuO', 'jw7gBdoBAl', 'vh0ry9Sq2v', 'NH9gPeEyqI', 'FFxgtBNYED', 'UCZgxyWA0V', 'aNogbenbYW', 'WWSypjCpEe', 'jm8mJiO6xk'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, dei7f7QlMoqgxwoE3HV.csHigh entropy of concatenated method names: 'hdqQm8nJVr', 'O5aQgUTfIR', 'q24QPhhZsG', 'ST9QxupVWT', 'Ne4QN3uACe', 'S91Q60WuBh', 'VrnQEBWOu8', 'ItCQo3Yu40', 'W2BQuo9v4d', 'YkwQF3232R'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, cWm7ZvK9D7DKQBhU0de.csHigh entropy of concatenated method names: 'zJCKyRhTCI', 'dgYK8TFHpw', 'OfpKhWVbKY', 'IgAKVc0NcZ', 'lOtK1GP9lg', 'kVaK0Y4iuW', 'GANKjb3sKh', 'FvTKz3PvgQ', 'sY0m4PEviZ', 'wVDmQGm96h'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, CsVmIul6FDAeuEBh3ln.csHigh entropy of concatenated method names: 'M6vlF8bbVR', 'lMelYNdtW1', 'ak8ymVSlEAOv4hjo5Yy', 'T4BqefSKTHXRDLtVUGX', 'ztPlE3ZCi4', 'YotlnhPxS8', 'WOOFjgS27fN6tCf0HH1', 'UXnywpSpk0BjtoXKZVx'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, lULnMFi3tidiQoIr9Q9.csHigh entropy of concatenated method names: 'Nx6ik7o4vm', 'g2ai8E73Zr', 'vHSiVtoD5N', 'C7Bi0Cks17', 'wP3ijxQ4yX', 'wJRizVdd3a', 'in5s4KfFxC', 'NMxsQ2SPuv', 'wqRsLenUvQ', 'd7xsw7XmeS'
                      Source: 9.3.icqplewR.pif.292f4458.3.raw.unpack, mK7HkAlhQXehFFXaTSG.csHigh entropy of concatenated method names: 'NyDKxXomDv', 'hXMKbjw9Ed', 'a9eKNZbycU', 'MCwBA3SuaKEcIsgtsF2', 'Fo7AOMSWlooyUg6NTes', 'cTBl1bDtOv', 'mOPl065GRZ', 'tErljd8g4e', 'tVblzguIdZ', 'hOrK4baair'
                      Source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'BL1I6XGhq9AA4', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\icqplewR.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\Rwelpqci.PIFJump to dropped file
                      Source: C:\Users\user\Links\icqplewR.pifFile created: C:\Users\user\AppData\Roaming\XClient.exeJump to dropped file
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\icqplewR.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\user\Links\Rwelpqci.PIFJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RwelpqciJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClientJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RwelpqciJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RwelpqciJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClientJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClientJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F664E4 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_03F664E4
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Links\icqplewR.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 21D20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 22370000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 22190000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 26A90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 27A90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 27C20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 28C20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 27C20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 28F40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 27C20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 28F40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 1CC20000 memory reserve | memory write watch
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 1D040000 memory reserve | memory write watch
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: 1CDF0000 memory reserve | memory write watch
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,9_1_004019F0
                      Source: C:\Users\user\Links\icqplewR.pifThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Links\icqplewR.pifWindow / User API: threadDelayed 9605Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5847Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3902Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7625
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2010
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5662
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4039
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6454
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3269
                      Source: C:\Users\user\AppData\Roaming\XClient.exeEvasive API call chain: GetLocalTime,DecisionNodes
                      Source: C:\Users\user\Links\icqplewR.pif TID: 1548Thread sleep time: -41505174165846465s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7692Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pif TID: 1400Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7760Thread sleep count: 7625 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4804Thread sleep count: 2010 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6060Thread sleep time: -5534023222112862s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7712Thread sleep count: 5662 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8156Thread sleep count: 4039 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7744Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8136Thread sleep count: 6454 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8164Thread sleep count: 3269 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5176Thread sleep time: -6456360425798339s >= -30000s
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Links\icqplewR.pifFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F552F8 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,3_2_03F552F8
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 28_2_0040128D RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,FindFirstFileA,FindClose,GetLocalTime,28_2_0040128D
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 28_2_00401612 RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,GetLocalTime,CreateDirectoryA,FindFirstFileA,MoveFileA,FindNextFileA,FindClose,28_2_00401612
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 29_2_0040128D RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,FindFirstFileA,FindClose,GetLocalTime,29_2_0040128D
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 29_2_00401612 RegOpenKeyA,RegQueryValueA,RegCloseKey,RegCloseKey,GetLocalTime,CreateDirectoryA,FindFirstFileA,MoveFileA,FindNextFileA,FindClose,29_2_00401612
                      Source: C:\Users\user\Links\icqplewR.pifThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\avicap32.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\MSVFW32.dllJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\en-US\MSVFW32.dll.muiJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\en-US\avicap32.dll.muiJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\SysWOW64\wbem\en-US\wmiutils.dll.muiJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dllJump to behavior
                      Source: icqplewR.pif, 00000009.00000003.1896768334.0000000028F41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ronIgnuQEMuCAEKH8ln
                      Source: x.exe, 00000003.00000002.1224081576.0000000001F46000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllssW4
                      Source: Rwelpqci.PIF, 00000013.00000002.1349651483.0000000001E68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAPI call chain: ExitProcess graph end nodegraph_3-22841
                      Source: C:\Users\user\Links\Rwelpqci.PIFAPI call chain: ExitProcess graph end nodegraph_19-24469
                      Source: C:\Users\user\AppData\Roaming\XClient.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Roaming\XClient.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Roaming\XClient.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Roaming\XClient.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\Links\icqplewR.pifProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F6A5B0 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,3_2_03F6A5B0
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_1_0040CE09
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,@__unlockDebuggerData$qv,VariantClear,VariantClear,VariantClear,9_1_004019F0
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F63E20 LoadLibraryW,GetProcAddress,WriteProcessMemory,FreeLibrary,3_2_03F63E20
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0040ADB0 GetProcessHeap,HeapFree,9_1_0040ADB0
                      Source: C:\Users\user\Links\icqplewR.pifProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_1_0040CE09
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_1_0040E61C
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_1_00416F6A
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 9_1_004123F1 SetUnhandledExceptionFilter,9_1_004123F1
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_0040CE09
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_0040E61C
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_00416F6A
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_2_004123F1 SetUnhandledExceptionFilter,20_2_004123F1
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_1_0040CE09
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_1_0040E61C
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_1_00416F6A
                      Source: C:\Users\user\Links\icqplewR.pifCode function: 20_1_004123F1 SetUnhandledExceptionFilter,20_1_004123F1
                      Source: C:\Users\user\Links\icqplewR.pifMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif'
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe'
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif'Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe'Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: C:\Users\user\Links\icqplewR.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFMemory allocated: C:\Users\user\Links\icqplewR.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif'
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection unmapped: C:\Users\user\Links\icqplewR.pif base address: 400000Jump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFSection unmapped: C:\Users\user\Links\icqplewR.pif base address: 400000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Users\user\Links\icqplewR.pif base: 20A008Jump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFMemory written: C:\Users\user\Links\icqplewR.pif base: 2C4008Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\RFQ_HB648836_Enquiry.cmd" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\Links\icqplewR.pif C:\\Users\\user\\Links\icqplewR.pifJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Links\icqplewR.pif'Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'icqplewR.pif'Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe'Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'Jump to behavior
                      Source: C:\Users\user\Links\Rwelpqci.PIFProcess created: C:\Users\user\Links\icqplewR.pif C:\\Users\\user\\Links\icqplewR.pifJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,3_2_03F554BC
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,3_2_03F5A104
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,3_2_03F5A0B8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,3_2_03F555C8
                      Source: C:\Users\user\Links\icqplewR.pifCode function: GetLocaleInfoA,9_1_00417A20
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,19_2_040754BC
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,19_2_040755C7
                      Source: C:\Users\user\Links\Rwelpqci.PIFCode function: GetLocaleInfoA,19_2_0407A104
                      Source: C:\Users\user\Links\icqplewR.pifCode function: GetLocaleInfoA,20_2_00417A20
                      Source: C:\Users\user\Links\icqplewR.pifCode function: GetLocaleInfoA,20_1_00417A20
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Links\icqplewR.pifQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F58B38 GetLocalTime,3_2_03F58B38
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F69F00 GetUserNameA,3_2_03F69F00
                      Source: C:\Users\user\AppData\Roaming\XClient.exeCode function: 28_2_0040BBD4 GetTimeZoneInformation,28_2_0040BBD4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_03F5B038 GetVersionExA,3_2_03F5B038
                      Source: C:\Users\user\Links\icqplewR.pifKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Links\icqplewR.pifWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90f08.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e045570.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cee0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.3.icqplewR.pif.1b19f4f8.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1eeae.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1eeae.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e046478.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e062d90.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.3.icqplewR.pif.1b19f4f8.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e062d90.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90f08.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1fdb6.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e046478.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1fdb6.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e045570.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000014.00000003.1351645830.000000001B19F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000003.1225845544.00000000202BA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1439549690.000000001E045000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1438467684.000000001CEE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1438171646.000000001CCDE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1438299753.000000001CE90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: icqplewR.pif PID: 8032, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: icqplewR.pif PID: 7444, type: MEMORYSTR
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                      Source: C:\Users\user\Links\icqplewR.pifFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90f08.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e045570.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cee0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.3.icqplewR.pif.1b19f4f8.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1eeae.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1eeae.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cee0000.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e046478.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e062d90.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.3.icqplewR.pif.1b19f4f8.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e062d90.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1ce90f08.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1fdb6.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e046478.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1cd1fdb6.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 20.2.icqplewR.pif.1e045570.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000014.00000003.1351645830.000000001B19F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000003.1225845544.00000000202BA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1439549690.000000001E045000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1438467684.000000001CEE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1438171646.000000001CCDE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.1438299753.000000001CE90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 00000014.00000002.1438596503.000000001D0A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: icqplewR.pif PID: 8032, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: icqplewR.pif PID: 7444, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire Infrastructure1
                      Valid Accounts
                      221
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts2
                      Native API
                      1
                      Valid Accounts
                      1
                      Valid Accounts
                      11
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      1
                      Account Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Shared Modules
                      11
                      Registry Run Keys / Startup Folder
                      1
                      Access Token Manipulation
                      2
                      Obfuscated Files or Information
                      Security Account Manager3
                      File and Directory Discovery
                      SMB/Windows Admin Shares21
                      Input Capture
                      1
                      Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts2
                      Command and Scripting Interpreter
                      Login Hook311
                      Process Injection
                      2
                      Software Packing
                      NTDS127
                      System Information Discovery
                      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts1
                      PowerShell
                      Network Logon Script11
                      Registry Run Keys / Startup Folder
                      1
                      Timestomp
                      LSA Secrets461
                      Security Software Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials251
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                      Masquerading
                      DCSync2
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Valid Accounts
                      Proc Filesystem1
                      Application Window Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                      Access Token Manipulation
                      /etc/passwd and /etc/shadow1
                      System Owner/User Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron251
                      Virtualization/Sandbox Evasion
                      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd311
                      Process Injection
                      Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1636703 Sample: RFQ_HB648836_Enquiry.cmd Startdate: 13/03/2025 Architecture: WINDOWS Score: 100 75 Suricata IDS alerts for network traffic 2->75 77 Found malware configuration 2->77 79 Malicious sample detected (through community Yara rule) 2->79 81 14 other signatures 2->81 9 cmd.exe 1 2->9         started        11 XClient.exe 2->11         started        13 XClient.exe 2->13         started        process3 process4 15 x.exe 1 8 9->15         started        19 extrac32.exe 8 9->19         started        21 conhost.exe 9->21         started        file5 59 C:\Users\user\Links\icqplewR.pif, PE32 15->59 dropped 61 C:\Users\user\Links\Rwelpqci.PIF, PE32 15->61 dropped 67 Antivirus detection for dropped file 15->67 69 Multi AV Scanner detection for dropped file 15->69 71 Creates multiple autostart registry keys 15->71 73 5 other signatures 15->73 23 icqplewR.pif 11 6 15->23         started        28 Rwelpqci.PIF 15->28         started        30 cmd.exe 1 15->30         started        32 cmd.exe 1 15->32         started        63 C:\Users\user\AppData\Local\Temp\x.exe, PE32 19->63 dropped signatures6 process7 dnsIp8 65 204.10.161.147, 49721, 7081 UNREAL-SERVERSUS Canada 23->65 57 C:\Users\user\AppData\Roaming\XClient.exe, PE32 23->57 dropped 85 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 23->85 87 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 23->87 89 Creates multiple autostart registry keys 23->89 97 5 other signatures 23->97 34 powershell.exe 23 23->34         started        37 powershell.exe 23->37         started        39 powershell.exe 23->39         started        41 powershell.exe 23->41         started        91 Antivirus detection for dropped file 28->91 93 Multi AV Scanner detection for dropped file 28->93 95 Writes to foreign memory regions 28->95 99 2 other signatures 28->99 43 icqplewR.pif 28->43         started        45 conhost.exe 30->45         started        47 conhost.exe 32->47         started        file9 signatures10 process11 signatures12 83 Loading BitLocker PowerShell Module 34->83 49 conhost.exe 34->49         started        51 conhost.exe 37->51         started        53 conhost.exe 39->53         started        55 conhost.exe 41->55         started        process13

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.