Loading ...

Play interactive tourEdit tour

Analysis Report guy2.exe

Overview

General Information

Sample Name:guy2.exe
Analysis ID:323572
MD5:a0e65c4d3bc5fb564f82fe66ab228044
SHA1:ff10833c4ba57938f94c41b75d824ac9e8fe36b4
SHA256:d8e273754006eb7118be058c46efef0a1b20ae4929dad75ecfed1ae1aae0c0eb
Tags:AgentTeslaPEP

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains potential unpacker
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
May check the online IP address of the machine
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • guy2.exe (PID: 5980 cmdline: 'C:\Users\user\Desktop\guy2.exe' MD5: A0E65C4D3BC5FB564F82FE66AB228044)
    • guy2.exe (PID: 3544 cmdline: {path} MD5: A0E65C4D3BC5FB564F82FE66AB228044)
  • xQxAsve.exe (PID: 6628 cmdline: 'C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe' MD5: A0E65C4D3BC5FB564F82FE66AB228044)
    • xQxAsve.exe (PID: 6760 cmdline: {path} MD5: A0E65C4D3BC5FB564F82FE66AB228044)
    • xQxAsve.exe (PID: 6768 cmdline: {path} MD5: A0E65C4D3BC5FB564F82FE66AB228044)
    • xQxAsve.exe (PID: 6776 cmdline: {path} MD5: A0E65C4D3BC5FB564F82FE66AB228044)
    • xQxAsve.exe (PID: 6796 cmdline: {path} MD5: A0E65C4D3BC5FB564F82FE66AB228044)
  • xQxAsve.exe (PID: 6864 cmdline: 'C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe' MD5: A0E65C4D3BC5FB564F82FE66AB228044)
    • xQxAsve.exe (PID: 6928 cmdline: {path} MD5: A0E65C4D3BC5FB564F82FE66AB228044)
    • xQxAsve.exe (PID: 7020 cmdline: {path} MD5: A0E65C4D3BC5FB564F82FE66AB228044)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 22 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            18.2.xQxAsve.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              1.2.guy2.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                22.2.xQxAsve.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Multi AV Scanner detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeReversingLabs: Detection: 43%
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: guy2.exeVirustotal: Detection: 58%Perma Link
                  Source: guy2.exeReversingLabs: Detection: 43%
                  Source: 18.2.xQxAsve.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                  Source: 1.2.guy2.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                  Source: 22.2.xQxAsve.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 4x nop then jmp 09C19028h
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 4x nop then jmp 08A39028h

                  Networking:

                  barindex
                  May check the online IP address of the machineShow sources
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: Joe Sandbox ViewIP Address: 54.243.161.145 54.243.161.145
                  Source: Joe Sandbox ViewIP Address: 54.243.161.145 54.243.161.145
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownDNS traffic detected: queries for: activeheat.co.vu
                  Source: guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                  Source: xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                  Source: guy2.exe, 00000001.00000002.485266825.000000000361B000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479155669.0000000003205000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpString found in binary or memory: http://activeheat.co.vu
                  Source: guy2.exe, 00000001.00000002.490071746.0000000006D50000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479155669.0000000003205000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                  Source: guy2.exe, 00000001.00000003.450271040.00000000012F1000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.488287794.0000000006DF4000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                  Source: guy2.exe, 00000001.00000003.450271040.00000000012F1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479155669.0000000003205000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                  Source: guy2.exe, 00000001.00000003.445751971.0000000001301000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl0
                  Source: xQxAsve.exe, 00000012.00000002.487451855.00000000070B0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthofM
                  Source: guy2.exe, 00000001.00000002.490167943.0000000006DAC000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.487451855.00000000070B0000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                  Source: guy2.exe, 00000001.00000002.490071746.0000000006D50000.00000004.00000001.sdmp, guy2.exe, 00000001.00000003.445751971.0000000001301000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.487451855.00000000070B0000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                  Source: guy2.exe, 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmp, guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.301983864.0000000002551000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000013.00000002.323785393.0000000002551000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpString found in binary or memory: http://wzhNVX.com
                  Source: guy2.exe, 00000001.00000002.484527766.00000000035B9000.00000004.00000001.sdmpString found in binary or memory: https://VHlE1Bk1DRzqSW.net
                  Source: guy2.exe, 00000001.00000002.484527766.00000000035B9000.00000004.00000001.sdmpString found in binary or memory: https://VHlE1Bk1DRzqSW.net(
                  Source: guy2.exe, 00000001.00000003.443028222.00000000013A4000.00000004.00000001.sdmpString found in binary or memory: https://VHlE1Bk1DRzqSW.net853321935-2125563209-4053062332-1002_Classes
                  Source: guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpString found in binary or memory: https://activeheat.co.vu
                  Source: guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpString found in binary or memory: https://activeheat.co.vu/dek/inc/f08405615b33f6.php
                  Source: xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpString found in binary or memory: https://activeheat.co.vu/dek/inc/f08405615b33f6.php127.0.0.1POST
                  Source: guy2.exe, 00000001.00000002.484972239.00000000035F9000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpString found in binary or memory: https://activeheat.co.vu4
                  Source: guy2.exe, 00000001.00000002.485479189.0000000003633000.00000004.00000001.sdmpString found in binary or memory: https://activeheat.co.vuD8
                  Source: guy2.exe, 00000001.00000002.480961942.0000000003308000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org
                  Source: guy2.exe, 00000001.00000002.480961942.0000000003308000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org/
                  Source: guy2.exe, 00000001.00000002.480961942.0000000003308000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org4
                  Source: xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgGETMozilla/5.0
                  Source: guy2.exe, 00000000.00000002.220656712.0000000004351000.00000004.00000001.sdmp, guy2.exe, 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.303356146.0000000003551000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 00000013.00000002.326235962.0000000003511000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.468183567.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/
                  Source: guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
                  Source: guy2.exe, 00000001.00000002.490167943.0000000006DAC000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.487451855.00000000070B0000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                  Source: guy2.exe, 00000001.00000003.445751971.0000000001301000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                  Source: guy2.exe, 00000000.00000002.220656712.0000000004351000.00000004.00000001.sdmp, guy2.exe, 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.303356146.0000000003551000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 00000013.00000002.326235962.0000000003511000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.468183567.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                  Source: guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

                  Key, Mouse, Clipboard, Microphone and Screen Capturing:

                  barindex
                  Installs a global keyboard hookShow sources
                  Source: C:\Users\user\Desktop\guy2.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\guy2.exe
                  Source: xQxAsve.exe, 0000000E.00000002.301037246.00000000007C8000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                  Source: C:\Users\user\Desktop\guy2.exeWindow created: window name: CLIPBRDWNDCLASS
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow created: window name: CLIPBRDWNDCLASS
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow created: window name: CLIPBRDWNDCLASS
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_031FC124
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_031FE570
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_031FE563
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C15B58
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C18284
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C17571
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C17A74
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C130D6
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C175C8
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C156D8
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0135A120
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0135C128
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01357018
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0135C868
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01355888
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01351E58
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01359568
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01350040
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_013544D8
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0135E270
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0135AEE0
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01360520
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01361FA0
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_013649E7
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01362BE8
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01367430
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01369828
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0136ACB0
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01360CA0
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0136F6FA
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_013678C0
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0136F708
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_013678A5
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_018939A4
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0189BAE0
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0189B054
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_03164860
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_03165530
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_03163D8C
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_03164770
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_031647D3
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_03164853
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_03165550
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0316DBC1
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_03163D80
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_007BC124
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_007BE570
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_007BE561
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A38284
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A35B58
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A37571
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A330D6
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A37A74
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A35B49
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A375BF
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A356C9
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A356D8
                  Source: guy2.exe, 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMARCUS.dll4 vs guy2.exe
                  Source: guy2.exe, 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameB2B.exe4 vs guy2.exe
                  Source: guy2.exe, 00000000.00000000.201740870.0000000000F40000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOS.exe2 vs guy2.exe
                  Source: guy2.exe, 00000000.00000002.219374075.0000000003351000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSKPDPYhBZPpwWDqeaPRKRIbBjj.exe4 vs guy2.exe
                  Source: guy2.exe, 00000001.00000002.475807185.0000000001330000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs guy2.exe
                  Source: guy2.exe, 00000001.00000002.479329361.0000000001740000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs guy2.exe
                  Source: guy2.exe, 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameSKPDPYhBZPpwWDqeaPRKRIbBjj.exe4 vs guy2.exe
                  Source: guy2.exe, 00000001.00000002.474642665.0000000000FA8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs guy2.exe
                  Source: guy2.exe, 00000001.00000000.217669428.0000000000E10000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameOS.exe2 vs guy2.exe
                  Source: guy2.exe, 00000001.00000002.479267716.0000000001730000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs guy2.exe
                  Source: guy2.exeBinary or memory string: OriginalFilenameOS.exe2 vs guy2.exe
                  Source: guy2.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: xQxAsve.exe.1.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@17/5@7/3
                  Source: C:\Users\user\Desktop\guy2.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\guy2.exe.logJump to behavior
                  Source: guy2.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\guy2.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\guy2.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\guy2.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\guy2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\Desktop\guy2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\guy2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\guy2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\guy2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\guy2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\guy2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: guy2.exeVirustotal: Detection: 58%
                  Source: guy2.exeReversingLabs: Detection: 43%
                  Source: C:\Users\user\Desktop\guy2.exeFile read: C:\Users\user\Desktop\guy2.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\guy2.exe 'C:\Users\user\Desktop\guy2.exe'
                  Source: unknownProcess created: C:\Users\user\Desktop\guy2.exe {path}
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe 'C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe 'C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\Desktop\guy2.exeProcess created: C:\Users\user\Desktop\guy2.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\Desktop\guy2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\Desktop\guy2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: guy2.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: guy2.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                  Data Obfuscation:

                  barindex
                  .NET source code contains potential unpackerShow sources
                  Source: guy2.exe, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 0.2.guy2.exe.ec0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 0.0.guy2.exe.ec0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: xQxAsve.exe.1.dr, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 1.0.guy2.exe.d90000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 1.2.guy2.exe.d90000.1.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 14.2.xQxAsve.exe.c0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 14.0.xQxAsve.exe.c0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 15.2.xQxAsve.exe.1f0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 15.0.xQxAsve.exe.1f0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 16.2.xQxAsve.exe.2c0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 16.0.xQxAsve.exe.2c0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 17.0.xQxAsve.exe.130000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 17.2.xQxAsve.exe.130000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 18.0.xQxAsve.exe.ce0000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 18.2.xQxAsve.exe.ce0000.1.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 19.0.xQxAsve.exe.10000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 19.2.xQxAsve.exe.10000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 20.0.xQxAsve.exe.320000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 20.2.xQxAsve.exe.320000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 22.0.xQxAsve.exe.c80000.0.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 22.2.xQxAsve.exe.c80000.1.unpack, SimpleTextEditor/LoginForm.cs.Net Code: dddddddddddd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_00EC81C9 push 00000000h; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_00EC8CC6 push ss; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_00EC8CDF push ss; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_031FF933 push eax; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C1C13D push FFFFFF8Bh; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C1C027 push dword ptr [ebx+ebp-75h]; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C1174D pushad ; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 0_2_09C1073D push ecx; ret
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_00D98CDF push ss; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_00D981C9 push 00000000h; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_00D98CC6 push ss; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_0136DC30 push esp; iretd
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_018960A0 pushad ; ret
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_000C81C9 push 00000000h; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_000C8CC6 push ss; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_000C8CDF push ss; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_007BF932 push eax; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A3C13D push FFFFFF8Bh; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A3073D push ecx; ret
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 14_2_08A3174D pushad ; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 15_2_001F8CDF push ss; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 15_2_001F81C9 push 00000000h; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 15_2_001F8CC6 push ss; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 16_2_002C81C9 push 00000000h; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 16_2_002C8CC6 push ss; iretd
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeCode function: 16_2_002C8CDF push ss; iretd
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.73806831255
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.73806831255
                  Source: C:\Users\user\Desktop\guy2.exeFile created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeJump to dropped file
                  Source: C:\Users\user\Desktop\guy2.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run xQxAsveJump to behavior
                  Source: C:\Users\user\Desktop\guy2.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run xQxAsveJump to behavior

                  Hooking and other Techniques for Hiding and Protection:

                  barindex
                  Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe:Zone.Identifier read attributes | delete
                  Moves itself to temp directoryShow sources
                  Source: c:\users\user\desktop\guy2.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG946.tmpJump to behavior
                  Source: C:\Users\user\Desktop\guy2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\guy2.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Yara detected AntiVM_3Show sources
                  Source: Yara matchFile source: 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.302094753.0000000002593000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000013.00000002.323785393.0000000002551000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6864, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: guy2.exe PID: 5980, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6628, type: MEMORY
                  Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\guy2.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\guy2.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                  Source: guy2.exe, 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.303263725.00000000028F1000.00000004.00000001.sdmp, xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                  Source: guy2.exe, 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.303263725.00000000028F1000.00000004.00000001.sdmp, xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: C:\Users\user\Desktop\guy2.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\guy2.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\guy2.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\guy2.exeWindow / User API: threadDelayed 1957
                  Source: C:\Users\user\Desktop\guy2.exeWindow / User API: threadDelayed 1590
                  Source: C:\Users\user\Desktop\guy2.exeWindow / User API: threadDelayed 8268
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 427
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 4292
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 1750
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 8101
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 703
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 1478
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 2916
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWindow / User API: threadDelayed 6927
                  Source: C:\Users\user\Desktop\guy2.exe TID: 3512Thread sleep time: -1844674407370954s >= -30000s
                  Source: C:\Users\user\Desktop\guy2.exe TID: 5348Thread sleep time: -41500s >= -30000s
                  Source: C:\Users\user\Desktop\guy2.exe TID: 4112Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\guy2.exe TID: 1276Thread sleep time: -14757395258967632s >= -30000s
                  Source: C:\Users\user\Desktop\guy2.exe TID: 5260Thread sleep count: 1590 > 30
                  Source: C:\Users\user\Desktop\guy2.exe TID: 5260Thread sleep count: 8268 > 30
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6748Thread sleep time: -3689348814741908s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6632Thread sleep time: -41500s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6716Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 1328Thread sleep time: -13835058055282155s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 1320Thread sleep count: 1750 > 30
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 1320Thread sleep count: 8101 > 30
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6900Thread sleep time: -6456360425798339s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6868Thread sleep time: -41500s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6888Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 1784Thread sleep time: -27670116110564310s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6544Thread sleep count: 2916 > 30
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe TID: 6544Thread sleep count: 6927 > 30
                  Source: C:\Users\user\Desktop\guy2.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: VMware
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: vmware
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: VMware
                  Source: guy2.exe, 00000001.00000002.490071746.0000000006D50000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll <
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                  Source: xQxAsve.exe, 00000013.00000002.326074194.00000000028B1000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
                  Source: C:\Users\user\Desktop\guy2.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\guy2.exeCode function: 1_2_01357018 LdrInitializeThunk,
                  Source: C:\Users\user\Desktop\guy2.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\guy2.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  Injects a PE file into a foreign processesShow sources
                  Source: C:\Users\user\Desktop\guy2.exeMemory written: C:\Users\user\Desktop\guy2.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeMemory written: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeMemory written: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\guy2.exeProcess created: C:\Users\user\Desktop\guy2.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeProcess created: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe {path}
                  Source: guy2.exe, 00000001.00000002.479905017.0000000001CB0000.00000002.00000001.sdmp, xQxAsve.exe, 00000012.00000002.477983352.0000000001B90000.00000002.00000001.sdmp, xQxAsve.exe, 00000016.00000002.478963860.0000000001990000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: guy2.exe, 00000001.00000002.479905017.0000000001CB0000.00000002.00000001.sdmp, xQxAsve.exe, 00000012.00000002.477983352.0000000001B90000.00000002.00000001.sdmp, xQxAsve.exe, 00000016.00000002.478963860.0000000001990000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: guy2.exe, 00000001.00000002.479905017.0000000001CB0000.00000002.00000001.sdmp, xQxAsve.exe, 00000012.00000002.477983352.0000000001B90000.00000002.00000001.sdmp, xQxAsve.exe, 00000016.00000002.478963860.0000000001990000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: guy2.exe, 00000001.00000002.479905017.0000000001CB0000.00000002.00000001.sdmp, xQxAsve.exe, 00000012.00000002.477983352.0000000001B90000.00000002.00000001.sdmp, xQxAsve.exe, 00000016.00000002.478963860.0000000001990000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Users\user\Desktop\guy2.exe VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Users\user\Desktop\guy2.exe VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\guy2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.303356146.0000000003551000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000013.00000002.326235962.0000000003511000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.220656712.0000000004351000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.468183567.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6864, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6796, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: guy2.exe PID: 5980, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 7020, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: guy2.exe PID: 3544, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6628, type: MEMORY
                  Source: Yara matchFile source: 18.2.xQxAsve.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.guy2.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.xQxAsve.exe.400000.0.unpack, type: UNPACKEDPE
                  Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\guy2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Tries to harvest and steal ftp login credentialsShow sources
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\Desktop\guy2.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\Desktop\guy2.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Users\user\Desktop\guy2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6796, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 7020, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: guy2.exe PID: 3544, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.303356146.0000000003551000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000013.00000002.326235962.0000000003511000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.220656712.0000000004351000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.468183567.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6864, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6796, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: guy2.exe PID: 5980, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 7020, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: guy2.exe PID: 3544, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: xQxAsve.exe PID: 6628, type: MEMORY
                  Source: Yara matchFile source: 18.2.xQxAsve.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.guy2.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.xQxAsve.exe.400000.0.unpack, type: UNPACKEDPE

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation211Registry Run Keys / Startup Folder1Process Injection112Disable or Modify Tools1OS Credential Dumping2System Information Discovery114Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Obfuscated Files or Information3Input Capture111Query Registry1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing13Credentials in Registry1Security Software Discovery311SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Masquerading11NTDSVirtualization/Sandbox Evasion13Distributed Component Object ModelInput Capture111Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion13LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection112Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsHidden Files and Directories1DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Network Configuration Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 323572 Sample: guy2.exe Startdate: 27/11/2020 Architecture: WINDOWS Score: 100 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected AgentTesla 2->53 55 Yara detected AntiVM_3 2->55 57 3 other signatures 2->57 6 guy2.exe 3 2->6         started        10 xQxAsve.exe 3 2->10         started        12 xQxAsve.exe 2 2->12         started        process3 file4 31 C:\Users\user\AppData\Local\...\guy2.exe.log, ASCII 6->31 dropped 59 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->59 61 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->61 63 Injects a PE file into a foreign processes 6->63 14 guy2.exe 17 9 6->14         started        65 Multi AV Scanner detection for dropped file 10->65 19 xQxAsve.exe 14 2 10->19         started        21 xQxAsve.exe 10->21         started        23 xQxAsve.exe 10->23         started        25 xQxAsve.exe 10->25         started        27 xQxAsve.exe 12->27         started        29 xQxAsve.exe 12->29         started        signatures5 process6 dnsIp7 37 activeheat.co.vu 80.85.159.36, 443, 49731, 49742 CHELYABINSK-SIGNAL-ASRU Russian Federation 14->37 39 elb097307-934924932.us-east-1.elb.amazonaws.com 54.243.161.145, 443, 49747 AMAZON-AESUS United States 14->39 41 3 other IPs or domains 14->41 33 C:\Users\user\AppData\Roaming\...\xQxAsve.exe, PE32 14->33 dropped 35 C:\Users\user\...\xQxAsve.exe:Zone.Identifier, ASCII 14->35 dropped 43 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->43 45 Moves itself to temp directory 14->45 47 Tries to steal Mail credentials (via file access) 14->47 49 4 other signatures 14->49 file8 signatures9

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  guy2.exe59%VirustotalBrowse
                  guy2.exe44%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                  Dropped Files

                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe44%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  18.2.xQxAsve.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                  1.2.guy2.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                  22.2.xQxAsve.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
                  https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
                  https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
                  https://api.ipify.orgGETMozilla/5.00%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  https://VHlE1Bk1DRzqSW.net853321935-2125563209-4053062332-1002_Classes0%Avira URL Cloudsafe
                  https://VHlE1Bk1DRzqSW.net0%Avira URL Cloudsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://api.ipify.org40%Avira URL Cloudsafe
                  https://VHlE1Bk1DRzqSW.net(0%Avira URL Cloudsafe
                  http://wzhNVX.com0%Avira URL Cloudsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  https://activeheat.co.vuD80%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  https://activeheat.co.vu40%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  activeheat.co.vu
                  80.85.159.36
                  truefalse
                    high
                    elb097307-934924932.us-east-1.elb.amazonaws.com
                    54.243.161.145
                    truefalse
                      high
                      api.ipify.org
                      unknown
                      unknownfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://www.fontbureau.com/designersGguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designers/?guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cn/bTheguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                              high
                              http://www.tiro.comxQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersxQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                high
                                http://www.goodfont.co.krguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://activeheat.co.vuguy2.exe, 00000001.00000002.485266825.000000000361B000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479155669.0000000003205000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpfalse
                                  high
                                  https://api.ipify.orgGETMozilla/5.0xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cn/cTheguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://api.ipify.orgguy2.exe, 00000001.00000002.480961942.0000000003308000.00000004.00000001.sdmpfalse
                                    high
                                    http://fontfabrik.comguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://VHlE1Bk1DRzqSW.net853321935-2125563209-4053062332-1002_Classesguy2.exe, 00000001.00000003.443028222.00000000013A4000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://activeheat.co.vuguy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpfalse
                                      high
                                      https://VHlE1Bk1DRzqSW.netguy2.exe, 00000001.00000002.484527766.00000000035B9000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fonts.comguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.sandoll.co.krguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.urwpp.deDPleaseguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.zhongyicts.com.cnguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameguy2.exe, 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmp, guy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.301983864.0000000002551000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000013.00000002.323785393.0000000002551000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sakkal.comguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipguy2.exe, 00000000.00000002.220656712.0000000004351000.00000004.00000001.sdmp, guy2.exe, 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.303356146.0000000003551000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 00000013.00000002.326235962.0000000003511000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.468183567.0000000000402000.00000040.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://api.ipify.org/guy2.exe, 00000001.00000002.480961942.0000000003308000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.apache.org/licenses/LICENSE-2.0guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.comguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                                high
                                                http://DynDns.comDynDNSxQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://sectigo.com/CPS0guy2.exe, 00000001.00000002.490167943.0000000006DAC000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.487451855.00000000070B0000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480320849.00000000030D5000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haguy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://api.ipify.org4guy2.exe, 00000001.00000002.480961942.0000000003308000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://VHlE1Bk1DRzqSW.net(guy2.exe, 00000001.00000002.484527766.00000000035B9000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://wzhNVX.comxQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.carterandcone.comlguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://activeheat.co.vuD8guy2.exe, 00000001.00000002.485479189.0000000003633000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.fontbureau.com/designers/cabarga.htmlNguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cnguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://activeheat.co.vu4guy2.exe, 00000001.00000002.484972239.00000000035F9000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/frere-jones.htmlguy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                                    high
                                                    https://activeheat.co.vu/dek/inc/f08405615b33f6.php127.0.0.1POSTxQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://api.telegram.org/bot%telegramapi%/guy2.exe, 00000000.00000002.220656712.0000000004351000.00000004.00000001.sdmp, guy2.exe, 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.303356146.0000000003551000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmp, xQxAsve.exe, 00000013.00000002.326235962.0000000003511000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.468183567.0000000000402000.00000040.00000001.sdmpfalse
                                                        high
                                                        http://www.jiyu-kobo.co.jp/guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers8guy2.exe, 00000000.00000002.224276106.00000000063D0000.00000002.00000001.sdmp, xQxAsve.exe, 0000000E.00000002.305542757.00000000054C0000.00000002.00000001.sdmp, xQxAsve.exe, 00000013.00000002.331803714.00000000054E0000.00000002.00000001.sdmpfalse
                                                          high
                                                          https://activeheat.co.vu/dek/inc/f08405615b33f6.phpguy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.479040941.00000000031E8000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.480129247.00000000030B8000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://secure.comodo.com/CPS0guy2.exe, 00000001.00000003.445751971.0000000001301000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------xguy2.exe, 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, xQxAsve.exe, 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, xQxAsve.exe, 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmpfalse
                                                                high

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                54.243.161.145
                                                                unknownUnited States
                                                                14618AMAZON-AESUSfalse
                                                                80.85.159.36
                                                                unknownRussian Federation
                                                                44493CHELYABINSK-SIGNAL-ASRUfalse

                                                                Private

                                                                IP
                                                                192.168.2.1

                                                                General Information

                                                                Joe Sandbox Version:31.0.0 Red Diamond
                                                                Analysis ID:323572
                                                                Start date:27.11.2020
                                                                Start time:06:34:22
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 12m 7s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:light
                                                                Sample file name:guy2.exe
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                Number of analysed new started processes analysed:31
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winEXE@17/5@7/3
                                                                EGA Information:Failed
                                                                HDC Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found application associated with file extension: .exe
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                • TCP Packets have been reduced to 100
                                                                • Excluded IPs from analysis (whitelisted): 13.88.21.125, 52.255.188.83, 168.61.161.212, 51.104.139.180, 2.20.84.85, 20.54.26.129, 2.20.142.209, 2.20.142.210, 92.122.213.194, 92.122.213.247, 204.79.197.200, 13.107.21.200
                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, audownload.windowsupdate.nsatc.net, www-bing-com.dual-a-0001.a-msedge.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                06:35:16API Interceptor735x Sleep call for process: guy2.exe modified
                                                                06:35:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run xQxAsve C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                06:35:50AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run xQxAsve C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                06:35:52API Interceptor919x Sleep call for process: xQxAsve.exe modified

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                54.243.161.1451125_56873981.docGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                REQUEST FOR QUOTATION-6container.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                Request for Quote.docGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                fw314FjnwM.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                mT4sVN5EMN.exeGet hashmaliciousBrowse
                                                                • api.ipify.orghttp://api.ipify.org/?format=json
                                                                SecuriteInfo.com.ArtemisA49347BCE7B1.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                JwzZ6mkzIG.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                scandocuments_pdf.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                RFQ_NEW029287652267.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                Delivery Note - AWD 200038485852- 234920301190.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                chibuike17.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                file.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                5fNtovgDmX.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                0Cnb8v0C53.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/?format=xml
                                                                P9OFS5NEj0.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/?format=xml
                                                                VRRh2DUTnA.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/?format=xml
                                                                Payment.exeGet hashmaliciousBrowse
                                                                • api.ipify.org/
                                                                80.85.159.36Cs8BfAoDKm.exeGet hashmaliciousBrowse
                                                                  GDRw7Y75g7.exeGet hashmaliciousBrowse
                                                                    XyCyrhKd87.exeGet hashmaliciousBrowse

                                                                      Domains

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      elb097307-934924932.us-east-1.elb.amazonaws.comPO_0012009.xlsxGet hashmaliciousBrowse
                                                                      • 23.21.252.4
                                                                      5C.exeGet hashmaliciousBrowse
                                                                      • 54.225.169.28
                                                                      INV-6367-20_pdf.exeGet hashmaliciousBrowse
                                                                      • 54.225.66.103
                                                                      #A06578987.xlsmGet hashmaliciousBrowse
                                                                      • 54.204.14.42
                                                                      SecuriteInfo.com.Variant.Bulz.233365.3916.exeGet hashmaliciousBrowse
                                                                      • 23.21.252.4
                                                                      https://sugar-stirring-mockingbird.glitch.me/#comp@hansi.atGet hashmaliciousBrowse
                                                                      • 54.225.169.28
                                                                      INVOICE.xlsxGet hashmaliciousBrowse
                                                                      • 54.204.14.42
                                                                      PR24869408-V2.PDF.exeGet hashmaliciousBrowse
                                                                      • 174.129.214.20
                                                                      Inquiry_pdf.exeGet hashmaliciousBrowse
                                                                      • 23.21.42.25
                                                                      98650107.pdf.exeGet hashmaliciousBrowse
                                                                      • 23.21.42.25
                                                                      #U00d6deme Onay#U0131 Makbuzu.exeGet hashmaliciousBrowse
                                                                      • 174.129.214.20
                                                                      1125_56873981.docGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      yFD40YF4upaZQYL.exeGet hashmaliciousBrowse
                                                                      • 54.235.142.93
                                                                      ER mexico.exeGet hashmaliciousBrowse
                                                                      • 54.235.83.248
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.28272.exeGet hashmaliciousBrowse
                                                                      • 54.243.164.148
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.6057.exeGet hashmaliciousBrowse
                                                                      • 50.19.252.36
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.7042.exeGet hashmaliciousBrowse
                                                                      • 23.21.42.25
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.30157.exeGet hashmaliciousBrowse
                                                                      • 23.21.42.25
                                                                      SecuriteInfo.com.Trojan.PackedNET.469.31999.exeGet hashmaliciousBrowse
                                                                      • 54.204.14.42
                                                                      Cs8BfAoDKm.exeGet hashmaliciousBrowse
                                                                      • 54.235.83.248
                                                                      activeheat.co.vuCs8BfAoDKm.exeGet hashmaliciousBrowse
                                                                      • 80.85.159.36

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      AMAZON-AESUShttps://34.75.2o2.lol/XYWNc0aW9uPWwNsaWNrJngVybD1ovndHRwnczovL3NleY3wVyZWQtbG9naW4ubmV0nL3BhZ2VzLzQyY2FkNTJhZmU3YSZyZWNpcGllbnRfaWQ9NzM2OTg3ODg4JmNhbXBhaWduX3J1bl9pZD0zOTM3OTczGet hashmaliciousBrowse
                                                                      • 3.215.226.95
                                                                      https://bit.do/fLpprGet hashmaliciousBrowse
                                                                      • 54.83.52.76
                                                                      PO_0012009.xlsxGet hashmaliciousBrowse
                                                                      • 23.21.252.4
                                                                      https://webnavigator.co/?adprovider=AppFocus1&source=d-cp11560482685&group=cg60&device=c&keyword=&creative=477646941053&adposition=none&placement=www.123homeschool4me.com&target=segment_be_a_7802457135858218830&sl=&caid=11560482685&gw=1&test=%3a%2f%2fmailGet hashmaliciousBrowse
                                                                      • 54.90.26.145
                                                                      https://m365.eu.vadesecure.com/safeproxy/v4?f=xQsVwKRZoQHMcJWN90zqnir6G6pZJkmZJBUJoNEfoN5w0NIk94-OeCH1NldcAqKsz75KalR9dIZlPCJr1Ux0xQ&i=dKwbScfh0hAXC0Inkkq0sM5FeXPK9I7Ny4D2nAPOiEibKJwP2etJDqX8WzAoEu0mklzE6wT-r8I8OtTRdIg8Sg&k=EPqM&r=_vxI1MPLJP9RjHYc6dmEH2aQYLnm7iSEcU9gx_WNg2_vrJo8MeAqNzNCqHX9DNrQ&s=dbc75c7ed54466f34eeae3fd3b1612b20fb815efc99933570f78acd79467623c&u=https%3A%2F%2Femail.utest.com%2Fls%2Fclick%3Fupn%3DlGjzeq3i4yih7CYyWDD2uGWEioaO303Ya1CTzgGY6ZFHmgV-2FF-2FEWXdAYvLiLIvET2r-2BfuQ5qIL56xFMZkA-2F-2BXKhuWb2hSemZwMxFmG0rDjjP9tlrcROzWmQSAh2kMQamb79I1cx4-2Fvjhww3n8oZQi-2FnOhlQdbGdNxKrX28q7P-2FPufa0AAvr-2FvNJcD-2FrxpMHjDG9dPJU0WEGqi12uVZQLCz-2BjYAJF5yCzK-2FjUezEn2d6sv-2BTETl96ejjfG9yQ2VbdWqGp_snpiKdUCY2bDrEnMsWMAnz6f3HkWPd0oUIj3WsKz0V4NahNEm-2BJ9rDW2-2Fib8wsclxoRuHsrv-2B0aoCVw0ftXwGZJTPgQ4k6DZXQjAqFeejOYe-2FRbaSc1Yf5Xj5PUa6lKqmFYNWSkevePONwyMaBGxV4NDGtgMbAc7jyOEWYDUniHPiY87Lpiw631423FED14OvXIfrL7S45QvDvK6-2Fc04r-2B65lMxyCebYSr-2FOr4bCpGQ-3DGet hashmaliciousBrowse
                                                                      • 52.202.11.207
                                                                      https://webmail-re5rere.web.app/?emailtoken=test@test.com&domain=test.comGet hashmaliciousBrowse
                                                                      • 34.236.142.3
                                                                      5C.exeGet hashmaliciousBrowse
                                                                      • 54.225.169.28
                                                                      INV-6367-20_pdf.exeGet hashmaliciousBrowse
                                                                      • 54.225.66.103
                                                                      #A06578987.xlsmGet hashmaliciousBrowse
                                                                      • 54.204.14.42
                                                                      https://email.utest.com/ls/click?upn=kHi9kJ2VFJGMl00Uc0lXdd7WKRMGsOIU4g4ei1d-2FX5m1QA-2FrT8Vl5L3Fk3cMytK6G9se1iMMnmCZDn1xIdrYiQ1p-2FwcQpvha0Cl5oPF0v81y5hgAsim7OqaA63T8LZn1UUJIEgydRUHiWwDj8GYDCxqGnV0O0rI4O7I6kSKWwA2QN6GRUB5jtLYkPnKAtjOoUgEhfuSimn9pHS78TURJ3gh4c37fJ5SLcFsdSMlL5cSNM599TAmyU83RYL5vT6LiS59Z_K8t8bbLaByOBk98eoL7OiHjGcOStuW9cK4Z47GjL3LOg6J63-2FMkWRpNoPmcLIu18HCMEgODcyx-2FUvVhPVIvmHjzJiqJBCjoeBbWoJaKrxsvgnkh140XYi8oSb4fB3DPwhOq9ho1ZQ40V7Ij7E76nndroD8i7Zx6K9k23tLqOPU-2BI4uv4B0Gy5ZNEnpZd7wg2RXwXNiQ76annNuw-2BlzoA5-2FGihgJE5sZwqDaPnA1XR7c-3DGet hashmaliciousBrowse
                                                                      • 52.202.11.207
                                                                      http://pma.climabitus.com/undercook.phpGet hashmaliciousBrowse
                                                                      • 23.20.225.204
                                                                      https://brechi5.wixsite.com/owa-webmail-updatesGet hashmaliciousBrowse
                                                                      • 52.2.188.208
                                                                      https://sugar-stirring-mockingbird.glitch.me/#comp@hansi.atGet hashmaliciousBrowse
                                                                      • 52.205.236.122
                                                                      PR24869408-V2.PDF.exeGet hashmaliciousBrowse
                                                                      • 174.129.214.20
                                                                      Inquiry_pdf.exeGet hashmaliciousBrowse
                                                                      • 23.21.42.25
                                                                      98650107.pdf.exeGet hashmaliciousBrowse
                                                                      • 23.21.42.25
                                                                      #U00d6deme Onay#U0131 Makbuzu.exeGet hashmaliciousBrowse
                                                                      • 174.129.214.20
                                                                      http://searchlf.comGet hashmaliciousBrowse
                                                                      • 34.196.190.195
                                                                      https://pembina.sharepoint.com/teams/BOandP/_layouts/15/guestaccess.aspx?share=Ev8UHcgPkQRPnPpDIa8PTeUBDnUZj2epg0IcLzD6O0XQNQ&e=5:GyiSQ3&at=9Get hashmaliciousBrowse
                                                                      • 50.16.119.144
                                                                      https://omgzone.co.uk/Get hashmaliciousBrowse
                                                                      • 3.225.133.96
                                                                      CHELYABINSK-SIGNAL-ASRUCs8BfAoDKm.exeGet hashmaliciousBrowse
                                                                      • 80.85.159.36
                                                                      GDRw7Y75g7.exeGet hashmaliciousBrowse
                                                                      • 80.85.159.36
                                                                      XyCyrhKd87.exeGet hashmaliciousBrowse
                                                                      • 80.85.159.36
                                                                      order updated Dwg for new order-100920-0086.exeGet hashmaliciousBrowse
                                                                      • 185.118.165.47
                                                                      Invoice No. 26647.exeGet hashmaliciousBrowse
                                                                      • 185.118.165.47
                                                                      file.11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.118
                                                                      file.11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.118
                                                                      require-11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      file.11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.118
                                                                      require-11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      require-11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      dictate-11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      decree 11.04.2020.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      dictate-11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      dictate-11.20.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      decree 11.04.2020.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      decree 11.04.2020.docGet hashmaliciousBrowse
                                                                      • 185.118.167.183
                                                                      kDxFrV4k9U.exeGet hashmaliciousBrowse
                                                                      • 80.85.156.116
                                                                      certificate_010.19.2020.docGet hashmaliciousBrowse
                                                                      • 80.85.158.53
                                                                      certificate_010.19.2020.docGet hashmaliciousBrowse
                                                                      • 80.85.158.53

                                                                      JA3 Fingerprints

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      3b5074b1b5d032e5620f69f9f700ff0eExodus.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      INV-6367-20_pdf.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      #A06578987.xlsmGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      Order 51897.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      PR24869408-V2.PDF.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      98650107.pdf.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      #U00d6deme Onay#U0131 Makbuzu.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      Izezma64.dllGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      fuxenm32.dllGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      http://ancien-site-joomla.fr/build2.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      yFD40YF4upaZQYL.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      ER mexico.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.28272.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.6057.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      SecuriteInfo.com.ArtemisTrojan.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.7042.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      SecuriteInfo.com.BackDoor.SpyBotNET.25.30157.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      SecuriteInfo.com.Trojan.PackedNET.469.31999.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      Cs8BfAoDKm.exeGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36
                                                                      RFQ URGENT NEW ORDER#001_XLS.EXEGet hashmaliciousBrowse
                                                                      • 54.243.161.145
                                                                      • 80.85.159.36

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\guy2.exe.log
                                                                      Process:C:\Users\user\Desktop\guy2.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1301
                                                                      Entropy (8bit):5.345637324625647
                                                                      Encrypted:false
                                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4VE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKz5
                                                                      MD5:6C42AAF2F2FABAD2BAB70543AE48CEDB
                                                                      SHA1:8552031F83C078FE1C035191A32BA43261A63DA9
                                                                      SHA-256:51D07DD061EA9665DA070B95A4AC2AC17E20524E30BF6A0DA8381C2AF29CA967
                                                                      SHA-512:014E89857B811765EA7AA0B030AB04A2DA1957571608C4512EC7662F6A4DCE8B0409626624DABC96CBFF079E7F0F4A916E6F49C789E00B6E46AD37C36C806DCA
                                                                      Malicious:true
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\xQxAsve.exe.log
                                                                      Process:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1301
                                                                      Entropy (8bit):5.345637324625647
                                                                      Encrypted:false
                                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4VE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKz5
                                                                      MD5:6C42AAF2F2FABAD2BAB70543AE48CEDB
                                                                      SHA1:8552031F83C078FE1C035191A32BA43261A63DA9
                                                                      SHA-256:51D07DD061EA9665DA070B95A4AC2AC17E20524E30BF6A0DA8381C2AF29CA967
                                                                      SHA-512:014E89857B811765EA7AA0B030AB04A2DA1957571608C4512EC7662F6A4DCE8B0409626624DABC96CBFF079E7F0F4A916E6F49C789E00B6E46AD37C36C806DCA
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                      C:\Users\user\AppData\Roaming\th3yaotv.tsz\Chrome\Default\Cookies
                                                                      Process:C:\Users\user\Desktop\guy2.exe
                                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                      Category:modified
                                                                      Size (bytes):20480
                                                                      Entropy (8bit):0.6970840431455908
                                                                      Encrypted:false
                                                                      SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                      MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                      SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                      SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                      SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Process:C:\Users\user\Desktop\guy2.exe
                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):510976
                                                                      Entropy (8bit):7.72947163728595
                                                                      Encrypted:false
                                                                      SSDEEP:12288:61b4JO3PrN2iN865O/Tw2dXiQSb8gWT60VDZGht8LF:gb4JO3jN1S55dXib8gV05Zq8
                                                                      MD5:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      SHA1:FF10833C4BA57938F94C41B75D824AC9E8FE36B4
                                                                      SHA-256:D8E273754006EB7118BE058C46EFEF0A1B20AE4929DAD75ECFED1AE1AAE0C0EB
                                                                      SHA-512:A73FEA650D5E09338C8792BA22FBC530627C1DCA735630065DB8D1B63DC8B76F69D23DFEC492CA123148BA414464D9FD4EEBDB0DD3B0CDC083E57191C636F720
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 44%
                                                                      Reputation:low
                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u._..............0.................. ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........r...c......x...D...@............................................0..G.........}.....(.......(......s....}.....{.....o.....(......{.....{....o.....*..0...........(.....{....{....(.......(....~....vl....,..{....{....o......{....{.....o....o......{....(....}.....o......3..{....{....o.......+....,@..{....{....o....s......{.....{....{....o......{....{....o......*...{....( ...o!.....{....~....o"....*...{....(#...o!.....{....~....o"....*...0..+.........,..{.......+....,...{.
                                                                      C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe:Zone.Identifier
                                                                      Process:C:\Users\user\Desktop\guy2.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):26
                                                                      Entropy (8bit):3.95006375643621
                                                                      Encrypted:false
                                                                      SSDEEP:3:ggPYV:rPYV
                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                      Malicious:true
                                                                      Reputation:high, very likely benign file
                                                                      Preview: [ZoneTransfer]....ZoneId=0

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):7.72947163728595
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Windows Screen Saver (13104/52) 0.07%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      File name:guy2.exe
                                                                      File size:510976
                                                                      MD5:a0e65c4d3bc5fb564f82fe66ab228044
                                                                      SHA1:ff10833c4ba57938f94c41b75d824ac9e8fe36b4
                                                                      SHA256:d8e273754006eb7118be058c46efef0a1b20ae4929dad75ecfed1ae1aae0c0eb
                                                                      SHA512:a73fea650d5e09338c8792ba22fbc530627c1dca735630065db8d1b63dc8b76f69d23dfec492ca123148ba414464d9fd4eebdb0dd3b0cdc083e57191c636f720
                                                                      SSDEEP:12288:61b4JO3PrN2iN865O/Tw2dXiQSb8gWT60VDZGht8LF:gb4JO3jN1S55dXib8gV05Zq8
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u._..............0.................. ........@.. .......................@............@................................

                                                                      File Icon

                                                                      Icon Hash:00828e8e8686b000

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x47e0d6
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                      Time Stamp:0x5FBF75EB [Thu Nov 26 09:31:23 2020 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:v4.0.30319
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x7e0840x4f.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x800000x5b8.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x820000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000x7c0dc0x7c200False0.837542484894COM executable for DOS7.73806831255IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x800000x5b80x600False0.429036458333data4.09670187577IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0x820000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_VERSION0x800900x328data
                                                                      RT_MANIFEST0x803c80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                      Imports

                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain

                                                                      Version Infos

                                                                      DescriptionData
                                                                      Translation0x0000 0x04b0
                                                                      LegalCopyrightCopyright 2016 - 2020
                                                                      Assembly Version1.0.0.0
                                                                      InternalNameOS.exe
                                                                      FileVersion1.0.0.0
                                                                      CompanyNameVendetta Inc.
                                                                      LegalTrademarks
                                                                      Comments
                                                                      ProductNameAku Form
                                                                      ProductVersion1.0.0.0
                                                                      FileDescriptionAku Form
                                                                      OriginalFilenameOS.exe

                                                                      Network Behavior

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Nov 27, 2020 06:35:42.780715942 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:42.869282961 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:42.869483948 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:42.940324068 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:43.032150984 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.032182932 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.032196999 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.032208920 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.032222033 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.032232046 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.032341957 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:43.090656042 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:43.178728104 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.218417883 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:43.430408001 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:43.520558119 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.562222004 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:43.674767971 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:43.783885956 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.788064957 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:43.788158894 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:35:48.789292097 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:48.789359093 CET4434973180.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:35:48.792985916 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:25.561378956 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:25.646553040 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.646697044 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:25.738228083 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:25.822659969 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.823120117 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.823177099 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.823220968 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.823236942 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:25.823250055 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.823308945 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:25.826543093 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.831581116 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:25.916596889 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:25.956355095 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.043056011 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.130143881 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.131346941 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.162440062 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.227655888 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.231195927 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.231350899 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.250801086 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.251027107 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.308250904 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.396351099 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.397814035 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.397836924 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.397854090 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.397866964 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.398065090 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.398099899 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.402324915 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.408324957 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.497232914 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.550127029 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.596128941 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.687160015 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.690042973 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:26.788806915 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.794173956 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:26.794421911 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:31.236711025 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:31.236762047 CET4434974280.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:31.236824989 CET49742443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:31.800113916 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:31.800463915 CET4434974380.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:31.800681114 CET49743443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:43.995280027 CET49731443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:43.996757984 CET49745443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:44.082891941 CET4434974580.85.159.36192.168.2.3
                                                                      Nov 27, 2020 06:36:44.082979918 CET49745443192.168.2.380.85.159.36
                                                                      Nov 27, 2020 06:36:56.603790998 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:56.706784964 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.706906080 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:56.707495928 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:56.810539007 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.810589075 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.810622931 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.810655117 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.810683012 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.810708046 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:56.810766935 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:56.811727047 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.835602045 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:56.938765049 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:56.990135908 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:56.994956017 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:36:57.100821972 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:36:57.146384954 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:37:05.639552116 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:37:05.743084908 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:37:05.743105888 CET4434974754.243.161.145192.168.2.3
                                                                      Nov 27, 2020 06:37:05.743189096 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:37:05.743263960 CET49747443192.168.2.354.243.161.145
                                                                      Nov 27, 2020 06:37:06.021018982 CET49748443192.168.2.380.85.159.36

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Nov 27, 2020 06:35:05.527204990 CET6083153192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:05.562722921 CET53608318.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:06.547791004 CET6010053192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:06.583292961 CET53601008.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:07.221653938 CET5319553192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:07.248811960 CET53531958.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:08.337989092 CET5014153192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:08.365093946 CET53501418.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:09.374047041 CET5302353192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:09.401307106 CET53530238.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:10.498193026 CET4956353192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:10.527770996 CET53495638.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:11.553212881 CET5135253192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:11.580805063 CET53513528.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:12.569529057 CET5934953192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:12.604892969 CET53593498.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:13.611418962 CET5708453192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:13.638717890 CET53570848.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:14.659322977 CET5882353192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:14.704514027 CET53588238.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:15.532130957 CET5756853192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:15.559286118 CET53575688.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:16.628631115 CET5054053192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:16.655605078 CET53505408.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:19.816878080 CET5436653192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:19.852576017 CET53543668.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:32.030726910 CET5303453192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:32.057739973 CET53530348.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:39.688111067 CET5776253192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:39.730329037 CET53577628.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:42.558103085 CET5543553192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:42.695727110 CET53554358.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:51.592988014 CET5071353192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:51.643186092 CET53507138.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:35:55.280731916 CET5613253192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:35:55.320084095 CET53561328.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:07.437165022 CET5898753192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:07.464298010 CET53589878.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:11.865447044 CET5657953192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:11.902117014 CET53565798.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:25.307754040 CET6063353192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:25.433378935 CET53606338.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:26.097640991 CET6129253192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:26.133351088 CET53612928.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:42.998397112 CET6361953192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:43.026184082 CET53636198.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:44.377599955 CET6493853192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:44.412810087 CET53649388.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:44.945775032 CET6194653192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:44.991517067 CET53619468.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:56.531215906 CET6491053192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:56.558594942 CET53649108.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:36:56.575598001 CET5212353192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:36:56.602844954 CET53521238.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:37:05.984216928 CET5613053192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:37:06.019807100 CET53561308.8.8.8192.168.2.3
                                                                      Nov 27, 2020 06:37:17.993158102 CET5633853192.168.2.38.8.8.8
                                                                      Nov 27, 2020 06:37:18.020297050 CET53563388.8.8.8192.168.2.3

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      Nov 27, 2020 06:35:42.558103085 CET192.168.2.38.8.8.80x9aeeStandard query (0)activeheat.co.vuA (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:25.307754040 CET192.168.2.38.8.8.80x54c6Standard query (0)activeheat.co.vuA (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:26.097640991 CET192.168.2.38.8.8.80x4b05Standard query (0)activeheat.co.vuA (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:44.377599955 CET192.168.2.38.8.8.80xf9d5Standard query (0)activeheat.co.vuA (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.531215906 CET192.168.2.38.8.8.80x4a37Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.575598001 CET192.168.2.38.8.8.80x11b6Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:37:05.984216928 CET192.168.2.38.8.8.80xf43fStandard query (0)activeheat.co.vuA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      Nov 27, 2020 06:35:42.695727110 CET8.8.8.8192.168.2.30x9aeeNo error (0)activeheat.co.vu80.85.159.36A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:25.433378935 CET8.8.8.8192.168.2.30x54c6No error (0)activeheat.co.vu80.85.159.36A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:26.133351088 CET8.8.8.8192.168.2.30x4b05No error (0)activeheat.co.vu80.85.159.36A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:44.412810087 CET8.8.8.8192.168.2.30xf9d5No error (0)activeheat.co.vu80.85.159.36A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.161.145A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.126.66A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.164.148A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.142.93A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.558594942 CET8.8.8.8192.168.2.30x4a37No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com184.73.247.141A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.66.103A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.252.4A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.252.36A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com184.73.247.141A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.42.25A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.182.194A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.83.248A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:36:56.602844954 CET8.8.8.8192.168.2.30x11b6No error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.204.14.42A (IP address)IN (0x0001)
                                                                      Nov 27, 2020 06:37:06.019807100 CET8.8.8.8192.168.2.30xf43fNo error (0)activeheat.co.vu80.85.159.36A (IP address)IN (0x0001)

                                                                      HTTPS Packets

                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                      Nov 27, 2020 06:35:43.032232046 CET80.85.159.36443192.168.2.349731CN=activeheat.co.vu CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Nov 25 01:00:00 CET 2020 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Wed Feb 24 00:59:59 CET 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                      CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                                      CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                      Nov 27, 2020 06:36:25.826543093 CET80.85.159.36443192.168.2.349742CN=activeheat.co.vu CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Nov 25 01:00:00 CET 2020 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Wed Feb 24 00:59:59 CET 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                      CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                                      CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                      Nov 27, 2020 06:36:26.402324915 CET80.85.159.36443192.168.2.349743CN=activeheat.co.vu CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Nov 25 01:00:00 CET 2020 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Wed Feb 24 00:59:59 CET 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                      CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                                      CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                      Nov 27, 2020 06:36:56.811727047 CET54.243.161.145443192.168.2.349747CN=*.ipify.org, OU=PositiveSSL Wildcard, OU=Domain Control Validated CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Jan 24 01:00:00 CET 2018 Wed Feb 12 01:00:00 CET 2014 Tue Jan 19 01:00:00 CET 2010Sun Jan 24 00:59:59 CET 2021 Mon Feb 12 00:59:59 CET 2029 Tue Jan 19 00:59:59 CET 2038771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                                                                      CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Feb 12 01:00:00 CET 2014Mon Feb 12 00:59:59 CET 2029
                                                                      CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Jan 19 01:00:00 CET 2010Tue Jan 19 00:59:59 CET 2038

                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:06:35:09
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\Desktop\guy2.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\guy2.exe'
                                                                      Imagebase:0xec0000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.219413063.000000000338F000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.220656712.0000000004351000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:35:17
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\Desktop\guy2.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:{path}
                                                                      Imagebase:0xd90000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.480411054.00000000032B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.468399314.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:35:50
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe'
                                                                      Imagebase:0xc0000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.303356146.0000000003551000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000002.302094753.0000000002593000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Antivirus matches:
                                                                      • Detection: 44%, ReversingLabs
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:35:53
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:{path}
                                                                      Imagebase:0x1f0000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:35:54
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:{path}
                                                                      Imagebase:0x2c0000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:35:54
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:{path}
                                                                      Imagebase:0x130000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:35:55
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:{path}
                                                                      Imagebase:0xce0000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.468356599.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.478360103.0000000003141000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:35:58
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe'
                                                                      Imagebase:0x10000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.326235962.0000000003511000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000013.00000002.323785393.0000000002551000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:36:03
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:{path}
                                                                      Imagebase:0x320000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low

                                                                      General

                                                                      Start time:06:36:04
                                                                      Start date:27/11/2020
                                                                      Path:C:\Users\user\AppData\Roaming\xQxAsve\xQxAsve.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:{path}
                                                                      Imagebase:0xc80000
                                                                      File size:510976 bytes
                                                                      MD5 hash:A0E65C4D3BC5FB564F82FE66AB228044
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.479682422.0000000003011000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000016.00000002.468183567.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >