Loading ...

Play interactive tourEdit tour

Analysis Report mYh6vuKw7H.exe

Overview

General Information

Sample Name:mYh6vuKw7H.exe
Analysis ID:397625
MD5:95a3b26416f41375ef06106fb58a3764
SHA1:952f57980d5105d94bc2e0ae389f0cc7e44ae27d
SHA256:f8e52fa75724eb08c0ec68db6799740ad36c7178b8f0dd7c8b0ee755ff60c653
Tags:exeRATXpertRAT
Infos:

Most interesting Screenshot:

Detection

XpertRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Generic Dropper
Yara detected XpertRAT
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Disables user account control notifications
Injects a PE file into a foreign processes
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Potential browser exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • mYh6vuKw7H.exe (PID: 5728 cmdline: 'C:\Users\user\Desktop\mYh6vuKw7H.exe' MD5: 95A3B26416F41375EF06106FB58A3764)
    • mYh6vuKw7H.exe (PID: 4792 cmdline: {path} MD5: 95A3B26416F41375EF06106FB58A3764)
      • iexplore.exe (PID: 4856 cmdline: C:\Users\user\Desktop\mYh6vuKw7H.exe MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • WerFault.exe (PID: 2024 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 76 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • iexplore.exe (PID: 1200 cmdline: C:\Users\user\Desktop\mYh6vuKw7H.exe MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

Threatname: XpertRAT

{"C2 list": ["kapasky-antivirus.firewall-gateway.net:2054", "kapasky-antivirus.firewall-gateway.net:4000"], "Mutex": "U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7", "Group": "XXX", "Name": "WWW", "Version": "3.0.10", "Password": "root"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
  • 0xad60:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmpJoeSecurity_GenericDropperYara detected Generic DropperJoe Security
    00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmpJoeSecurity_XpertRATYara detected XpertRATJoe Security
      00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmpJoeSecurity_GenericDropperYara detected Generic DropperJoe Security
        00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmpJoeSecurity_XpertRATYara detected XpertRATJoe Security
          Click to see the 12 entries

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          5.2.iexplore.exe.400000.0.raw.unpackJoeSecurity_GenericDropperYara detected Generic DropperJoe Security
            5.2.iexplore.exe.400000.0.raw.unpackJoeSecurity_XpertRATYara detected XpertRATJoe Security
              1.3.mYh6vuKw7H.exe.3c642d0.0.unpackJoeSecurity_GenericDropperYara detected Generic DropperJoe Security
                1.3.mYh6vuKw7H.exe.3c642d0.0.unpackJoeSecurity_XpertRATYara detected XpertRATJoe Security
                  1.3.mYh6vuKw7H.exe.3c642d0.0.raw.unpackJoeSecurity_GenericDropperYara detected Generic DropperJoe Security
                    Click to see the 3 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 1.3.mYh6vuKw7H.exe.3c642d0.0.raw.unpackMalware Configuration Extractor: XpertRAT {"C2 list": ["kapasky-antivirus.firewall-gateway.net:2054", "kapasky-antivirus.firewall-gateway.net:4000"], "Mutex": "U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7", "Group": "XXX", "Name": "WWW", "Version": "3.0.10", "Password": "root"}
                    Multi AV Scanner detection for dropped fileShow sources
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeReversingLabs: Detection: 40%
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: mYh6vuKw7H.exeVirustotal: Detection: 35%Perma Link
                    Source: mYh6vuKw7H.exeReversingLabs: Detection: 40%
                    Source: 20.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.385e1e0.2.unpackAvira: Label: TR/Dropper.Gen
                    Source: 8.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.38ce1e0.4.unpackAvira: Label: TR/Dropper.Gen
                    Source: 1.2.mYh6vuKw7H.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
                    Source: 21.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
                    Source: 11.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.45de1e0.2.unpackAvira: Label: TR/Dropper.Gen
                    Source: 14.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
                    Source: 1.3.mYh6vuKw7H.exe.3c642d0.0.unpackAvira: Label: TR/Dropper.Gen
                    Source: 0.2.mYh6vuKw7H.exe.3d9e1e0.3.unpackAvira: Label: TR/Dropper.Gen
                    Source: 19.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
                    Source: 5.2.iexplore.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen

                    Compliance:

                    barindex
                    Detected unpacking (creates a PE file in dynamic memory)Show sources
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeUnpacked PE file: 1.2.mYh6vuKw7H.exe.400000.0.unpack
                    Source: mYh6vuKw7H.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: mYh6vuKw7H.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Windows\SysWOW64\WerFault.exe

                    Networking:

                    barindex
                    C2 URLs / IPs found in malware configurationShow sources
                    Source: Malware configuration extractorURLs: kapasky-antivirus.firewall-gateway.net:2054
                    Source: Malware configuration extractorURLs: kapasky-antivirus.firewall-gateway.net:4000
                    Source: global trafficTCP traffic: 192.168.2.3:49686 -> 31.210.21.252:2054
                    Source: Joe Sandbox ViewASN Name: PLUSSERVER-ASN1DE PLUSSERVER-ASN1DE
                    Source: unknownDNS traffic detected: queries for: kapasky-antivirus.firewall-gateway.net
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209735253.000000000596F000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmp, mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com81i
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comC
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comC%
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210446943.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comCs
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comJ=
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comL
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209920096.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comT=
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comal
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comar
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comb=
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comcd
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comd
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209867590.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comda10
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comht
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209851207.0000000005972000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comslnt
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comtan
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comw1
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comx=
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234390584.0000000005944000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: mYh6vuKw7H.exe, 00000000.00000003.212529608.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/=
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                    Source: mYh6vuKw7H.exe, 00000000.00000003.212497473.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers2
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, mYh6vuKw7H.exe, 00000000.00000003.213169927.0000000005970000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: mYh6vuKw7H.exe, 00000000.00000003.213169927.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers99a
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234390584.0000000005944000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comdiasD
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234390584.0000000005944000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comgreta
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/$D
                    Source: mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/%Dc
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//
                    Source: mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/BE
                    Source: mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/TD0
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0-u
                    Source: mYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0/BE
                    Source: mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                    Source: mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/mD
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                    Source: mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209785323.0000000005970000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: mYh6vuKw7H.exe, 00000000.00000003.209785323.0000000005970000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnht
                    Source: mYh6vuKw7H.exe, 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

                    System Summary:

                    barindex
                    Malicious sample detected (through community Yara rule)Show sources
                    Source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
                    Source: 00000014.00000002.328609603.00000000037E5000.00000004.00000001.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
                    Source: 00000000.00000002.232826022.0000000003D25000.00000004.00000001.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
                    Source: 0000000B.00000002.309855578.0000000004565000.00000004.00000001.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 0_2_006D640E0_2_006D640E
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 0_2_006D66410_2_006D6641
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133DAE21_3_0133DAE2
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133DAE21_3_0133DAE2
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133DAE21_3_0133DAE2
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133DAE21_3_0133DAE2
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133DAE21_3_0133DAE2
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133DAE21_3_0133DAE2
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_013424581_3_01342458
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_00B8640E1_2_00B8640E
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_00B866411_2_00B86641
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 8_2_0029640E8_2_0029640E
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 8_2_00BAC5E48_2_00BAC5E4
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 8_2_00BAEA308_2_00BAEA30
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 8_2_00BAEA208_2_00BAEA20
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 8_2_002966418_2_00296641
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_00DD640E11_2_00DD640E
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_015FC5E411_2_015FC5E4
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_015FEA3011_2_015FEA30
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_015FEA2011_2_015FEA20
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F546811_2_075F5468
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F127811_2_075F1278
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F490011_2_075F4900
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F992011_2_075F9920
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F21A811_2_075F21A8
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F004011_2_075F0040
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F686011_2_075F6860
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075FA00811_2_075FA008
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F089811_2_075F0898
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F5F4911_2_075F5F49
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F470011_2_075F4700
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F9FF011_2_075F9FF0
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F5F9011_2_075F5F90
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F963811_2_075F9638
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F962811_2_075F9628
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F46F011_2_075F46F0
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F0D1011_2_075F0D10
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F0D0011_2_075F0D00
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F6D9011_2_075F6D90
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F447811_2_075F4478
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F448811_2_075F4488
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F536011_2_075F5360
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F3BC811_2_075F3BC8
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F53C111_2_075F53C1
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F3BB811_2_075F3BB8
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F425011_2_075F4250
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F424011_2_075F4240
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F126811_2_075F1268
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F729811_2_075F7298
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F728811_2_075F7288
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F991011_2_075F9910
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F590A11_2_075F590A
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F218111_2_075F2181
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F685011_2_075F6850
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F306811_2_075F3068
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F306611_2_075F3066
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F001E11_2_075F001E
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F48F211_2_075F48F2
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F088911_2_075F0889
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_00DD664111_2_00DD6641
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 76
                    Source: mYh6vuKw7H.exeBinary or memory string: OriginalFilename vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000000.00000002.232826022.0000000003D25000.00000004.00000001.sdmpBinary or memory string: OriginalFilename2.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPAD
                    Source: mYh6vuKw7H.exe, 00000000.00000002.232826022.0000000003D25000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000000.00000002.238175883.0000000007530000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000000.00000002.229900126.0000000002B39000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSmartFormat.dll8 vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exeBinary or memory string: OriginalFilename vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmpBinary or memory string: OriginalFilename1.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmpBinary or memory string: OriginalFilename1.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADrvv@ vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000001.00000003.238059404.0000000003C65000.00000004.00000001.sdmpBinary or memory string: OriginalFilename1.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADX0ve@ vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000001.00000003.251595646.00000000013ED000.00000004.00000001.sdmpBinary or memory string: OriginalFilename1.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADrvv=4 vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exe, 00000001.00000002.251887637.0000000000400000.00000040.00000001.sdmpBinary or memory string: OriginalFilename2.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPAD
                    Source: mYh6vuKw7H.exe, 00000001.00000002.252383680.0000000002CC0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exeBinary or memory string: OriginalFilename1FHG vs mYh6vuKw7H.exe
                    Source: mYh6vuKw7H.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 00000014.00000002.328609603.00000000037E5000.00000004.00000001.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 00000000.00000002.232826022.0000000003D25000.00000004.00000001.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0000000B.00000002.309855578.0000000004565000.00000004.00000001.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/7@1/1
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\mYh6vuKw7H.exe.logJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4856
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeFile created: C:\Users\user\AppData\Local\Temp\~DFDA60EFE2D9C19F68.TMPJump to behavior
                    Source: mYh6vuKw7H.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: mYh6vuKw7H.exeVirustotal: Detection: 35%
                    Source: mYh6vuKw7H.exeReversingLabs: Detection: 40%
                    Source: unknownProcess created: C:\Users\user\Desktop\mYh6vuKw7H.exe 'C:\Users\user\Desktop\mYh6vuKw7H.exe'
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Users\user\Desktop\mYh6vuKw7H.exe {path}
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Users\user\Desktop\mYh6vuKw7H.exe
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 76
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Users\user\Desktop\mYh6vuKw7H.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 'C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe'
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 'C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe'
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 'C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe'
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Users\user\Desktop\mYh6vuKw7H.exe {path}Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Users\user\Desktop\mYh6vuKw7H.exeJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Users\user\Desktop\mYh6vuKw7H.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: mYh6vuKw7H.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: mYh6vuKw7H.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: mYh6vuKw7H.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                    Data Obfuscation:

                    barindex
                    Detected unpacking (creates a PE file in dynamic memory)Show sources
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeUnpacked PE file: 1.2.mYh6vuKw7H.exe.400000.0.unpack
                    .NET source code contains potential unpackerShow sources
                    Source: mYh6vuKw7H.exe, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.2.mYh6vuKw7H.exe.6d0000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.0.mYh6vuKw7H.exe.6d0000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 1.0.mYh6vuKw7H.exe.b80000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 1.2.mYh6vuKw7H.exe.b80000.1.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.5.dr, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.290000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 8.0.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.290000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 11.0.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.dd0000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 11.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.dd0000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 12.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.3d0000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 12.0.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.3d0000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 14.0.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.bb0000.0.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 14.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.bb0000.1.unpack, SortingVisualizer/frmMain.cs.Net Code: sssss System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: mYh6vuKw7H.exeStatic PE information: 0xDB5235E3 [Wed Aug 7 22:34:11 2086 UTC]
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 0_2_006DB76B push es; retf 0_2_006DB76C
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133C9A2 pushad ; iretd 1_3_0133CEA9
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133C9A2 pushad ; iretd 1_3_0133CEA9
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133C9A2 pushad ; iretd 1_3_0133CEA9
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_3_0133C9A2 pushad ; iretd 1_3_0133CEA9
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_00402550 push 004010A4h; ret 1_2_00402563
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_00402564 push 004010A4h; ret 1_2_00402577
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_0040250F push 004010A4h; ret 1_2_0040254F
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_00402A38 push 004010A4h; ret 1_2_00402D77
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_00402D9A push ebp; retf 1_2_00402D9B
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeCode function: 1_2_00B8B76B push es; retf 1_2_00B8B76C
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 8_2_0029B76B push es; retf 8_2_0029B76C
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 8_2_00BADFE0 push 2C04B4CBh; retf 8_2_00BADFE5
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_00DDB76B push es; retf 11_2_00DDB76C
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_015FDFE0 push 2C0321CBh; retf 11_2_015FDFE5
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeCode function: 11_2_075F621E push ds; iretd 11_2_075F621F
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeJump to dropped file

                    Boot Survival:

                    barindex
                    Creates an undocumented autostart registry key Show sources
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7Jump to behavior
                    Creates autostart registry keys with suspicious namesShow sources
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7Jump to behavior
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7Jump to behavior
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion:

                    barindex
                    Yara detected AntiVM3Show sources
                    Source: Yara matchFile source: Process Memory Space: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe PID: 4456, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mYh6vuKw7H.exe PID: 5728, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe PID: 1740, type: MEMORY
                    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                    Source: mYh6vuKw7H.exe, 00000000.00000002.229900126.0000000002B39000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.292297226.0000000002621000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.308025525.0000000003379000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: mYh6vuKw7H.exe, 00000000.00000002.229900126.0000000002B39000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.292297226.0000000002621000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.308025525.0000000003379000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeWindow / User API: threadDelayed 6015Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeWindow / User API: threadDelayed 3984Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exe TID: 2408Thread sleep time: -31500s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exe TID: 672Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe TID: 4576Thread sleep time: -31500s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe TID: 4716Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe TID: 3636Thread sleep time: -31500s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe TID: 5496Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe TID: 5856Thread sleep time: -31500s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe TID: 2000Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeThread delayed: delay time: 31500Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 31500Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 31500Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 31500Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: vmware
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: VMWARE
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                    Source: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.327011961.00000000025F9000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion:

                    barindex
                    Allocates memory in foreign processesShow sources
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory allocated: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 400000 protect: page execute and read and writeJump to behavior
                    Injects a PE file into a foreign processesShow sources
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeMemory written: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeMemory written: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe base: 400000 value starts with: 4D5AJump to behavior
                    Writes to foreign memory regionsShow sources
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 43E000Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 42A008Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 400000Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 401000Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 43E000Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 442000Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeMemory written: C:\Program Files (x86)\Internet Explorer\iexplore.exe base: 7E8008Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Users\user\Desktop\mYh6vuKw7H.exe {path}Jump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Users\user\Desktop\mYh6vuKw7H.exeJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe C:\Users\user\Desktop\mYh6vuKw7H.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeProcess created: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe {path}Jump to behavior
                    Source: iexplore.exeBinary or memory string: Program Manager
                    Source: iexplore.exe, 00000005.00000002.481559785.00000000034F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: mYh6vuKw7H.exe, 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmp, iexplore.exeBinary or memory string: Progman
                    Source: mYh6vuKw7H.exe, 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmp, iexplore.exe, 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmpBinary or memory string: Program ManagerCopyHere
                    Source: iexplore.exe, 00000005.00000002.481559785.00000000034F0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Users\user\Desktop\mYh6vuKw7H.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Lowering of HIPS / PFW / Operating System Security Settings:

                    barindex
                    Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center UACDisableNotifyJump to behavior
                    Disables user account control notificationsShow sources
                    Source: C:\Users\user\Desktop\mYh6vuKw7H.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security CenterJump to behavior
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter : Select * From antivirusProduct
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From antivirusProduct
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter : Select * From FirewallProduct
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From FirewallProduct

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected Generic DropperShow sources
                    Source: Yara matchFile source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: iexplore.exe PID: 1200, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mYh6vuKw7H.exe PID: 4792, type: MEMORY
                    Source: Yara matchFile source: 5.2.iexplore.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.mYh6vuKw7H.exe.3c642d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.mYh6vuKw7H.exe.3c642d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.iexplore.exe.400000.0.unpack, type: UNPACKEDPE
                    Yara detected XpertRATShow sources
                    Source: Yara matchFile source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: iexplore.exe PID: 1200, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mYh6vuKw7H.exe PID: 4792, type: MEMORY
                    Source: Yara matchFile source: 5.2.iexplore.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.mYh6vuKw7H.exe.3c642d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.mYh6vuKw7H.exe.3c642d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.iexplore.exe.400000.0.unpack, type: UNPACKEDPE

                    Remote Access Functionality:

                    barindex
                    Yara detected XpertRATShow sources
                    Source: Yara matchFile source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: iexplore.exe PID: 1200, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mYh6vuKw7H.exe PID: 4792, type: MEMORY
                    Source: Yara matchFile source: 5.2.iexplore.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.mYh6vuKw7H.exe.3c642d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.mYh6vuKw7H.exe.3c642d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.iexplore.exe.400000.0.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsWindows Management Instrumentation1Registry Run Keys / Startup Folder21Process Injection312Masquerading1Input Capture11Security Software Discovery211Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsExploitation for Client Execution1Boot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder21Disable or Modify Tools21LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Bypass User Access Control1Virtualization/Sandbox Evasion21Security Account ManagerVirtualization/Sandbox Evasion21SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection312NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing21Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsTimestomp1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobBypass User Access Control1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 397625 Sample: mYh6vuKw7H.exe Startdate: 26/04/2021 Architecture: WINDOWS Score: 100 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 6 other signatures 2->52 8 mYh6vuKw7H.exe 3 2->8         started        12 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 3 2->12         started        14 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 2 2->14         started        16 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 2 2->16         started        process3 file4 38 C:\Users\user\AppData\...\mYh6vuKw7H.exe.log, ASCII 8->38 dropped 62 Detected unpacking (creates a PE file in dynamic memory) 8->62 18 mYh6vuKw7H.exe 1 1 8->18         started        64 Multi AV Scanner detection for dropped file 12->64 21 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 1 12->21         started        23 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 12->23         started        66 Injects a PE file into a foreign processes 14->66 25 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 1 14->25         started        27 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe 1 16->27         started        signatures5 process6 signatures7 54 Changes security center settings (notifications, updates, antivirus, firewall) 18->54 56 Disables user account control notifications 18->56 58 Writes to foreign memory regions 18->58 60 2 other signatures 18->60 29 iexplore.exe 3 8 18->29         started        34 iexplore.exe 18->34         started        process8 dnsIp9 44 kapasky-antivirus.firewall-gateway.net 31.210.21.252, 2054, 49686, 49687 PLUSSERVER-ASN1DE Netherlands 29->44 40 U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, PE32 29->40 dropped 42 C:\...\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7, data 29->42 dropped 68 Creates an undocumented autostart registry key 29->68 70 Creates autostart registry keys with suspicious names 29->70 36 WerFault.exe 34->36         started        file10 signatures11 process12

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    mYh6vuKw7H.exe35%VirustotalBrowse
                    mYh6vuKw7H.exe40%ReversingLabsByteCode-MSIL.Infostealer.Coins

                    Dropped Files

                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe40%ReversingLabsByteCode-MSIL.Infostealer.Coins

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    20.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.385e1e0.2.unpack100%AviraTR/Dropper.GenDownload File
                    8.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.38ce1e0.4.unpack100%AviraTR/Dropper.GenDownload File
                    1.2.mYh6vuKw7H.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File
                    21.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File
                    11.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.45de1e0.2.unpack100%AviraTR/Dropper.GenDownload File
                    14.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File
                    1.3.mYh6vuKw7H.exe.3c642d0.0.unpack100%AviraTR/Dropper.GenDownload File
                    0.2.mYh6vuKw7H.exe.3d9e1e0.3.unpack100%AviraTR/Dropper.GenDownload File
                    19.2.U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File
                    5.2.iexplore.exe.400000.0.unpack100%AviraTR/Dropper.GenDownload File

                    Domains

                    SourceDetectionScannerLabelLink
                    kapasky-antivirus.firewall-gateway.net1%VirustotalBrowse

                    URLs

                    SourceDetectionScannerLabelLink
                    http://www.carterandcone.comJ=0%Avira URL Cloudsafe
                    http://www.zhongyicts.com.cnht0%Avira URL Cloudsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    kapasky-antivirus.firewall-gateway.net:20540%Avira URL Cloudsafe
                    http://www.carterandcone.comar0%Avira URL Cloudsafe
                    http://www.carterandcone.comal0%URL Reputationsafe
                    http://www.carterandcone.comal0%URL Reputationsafe
                    http://www.carterandcone.comal0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/Y0/BE0%Avira URL Cloudsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.tiro.com0%URL Reputationsafe
                    http://www.carterandcone.comx=0%Avira URL Cloudsafe
                    http://www.carterandcone.comC%0%Avira URL Cloudsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.goodfont.co.kr0%URL Reputationsafe
                    http://www.carterandcone.com0%URL Reputationsafe
                    http://www.carterandcone.com0%URL Reputationsafe
                    http://www.carterandcone.com0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/$D0%Avira URL Cloudsafe
                    http://www.fontbureau.comdiasD0%Avira URL Cloudsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.typography.netD0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    http://fontfabrik.com0%URL Reputationsafe
                    kapasky-antivirus.firewall-gateway.net:40000%Avira URL Cloudsafe
                    http://www.carterandcone.comC0%URL Reputationsafe
                    http://www.carterandcone.comC0%URL Reputationsafe
                    http://www.carterandcone.comC0%URL Reputationsafe
                    http://www.fontbureau.comgreta0%URL Reputationsafe
                    http://www.fontbureau.comgreta0%URL Reputationsafe
                    http://www.fontbureau.comgreta0%URL Reputationsafe
                    http://www.carterandcone.comCs0%Avira URL Cloudsafe
                    http://www.carterandcone.comda100%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp//0%URL Reputationsafe
                    http://www.carterandcone.comht0%Avira URL Cloudsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/TD00%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/mD0%Avira URL Cloudsafe
                    http://www.carterandcone.comtan0%Avira URL Cloudsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.sandoll.co.kr0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://www.carterandcone.como.0%URL Reputationsafe
                    http://www.carterandcone.como.0%URL Reputationsafe
                    http://www.carterandcone.como.0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    http://www.sakkal.com0%URL Reputationsafe
                    http://www.carterandcone.comb=0%Avira URL Cloudsafe
                    http://www.carterandcone.comL0%Avira URL Cloudsafe
                    http://www.carterandcone.comw10%Avira URL Cloudsafe
                    http://www.carterandcone.com81i0%Avira URL Cloudsafe
                    http://www.carterandcone.comd0%URL Reputationsafe
                    http://www.carterandcone.comd0%URL Reputationsafe
                    http://www.carterandcone.comd0%URL Reputationsafe
                    http://www.carterandcone.comTC0%URL Reputationsafe
                    http://www.carterandcone.comTC0%URL Reputationsafe
                    http://www.carterandcone.comTC0%URL Reputationsafe
                    http://www.carterandcone.comT=0%Avira URL Cloudsafe
                    http://www.carterandcone.comslnt0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.founder.com.cn/cn0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                    http://www.carterandcone.comcd0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/%Dc0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/BE0%Avira URL Cloudsafe
                    http://www.jiyu-kobo.co.jp/Y0-u0%Avira URL Cloudsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    kapasky-antivirus.firewall-gateway.net
                    31.210.21.252
                    truetrueunknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    kapasky-antivirus.firewall-gateway.net:2054true
                    • Avira URL Cloud: safe
                    unknown
                    kapasky-antivirus.firewall-gateway.net:4000true
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.fontbureau.com/designersGmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                      high
                      http://www.carterandcone.comJ=mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designers/?mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                        high
                        http://www.zhongyicts.com.cnhtmYh6vuKw7H.exe, 00000000.00000003.209785323.0000000005970000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.founder.com.cn/cn/bThemYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.carterandcone.comarmYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers/=mYh6vuKw7H.exe, 00000000.00000003.212529608.0000000005970000.00000004.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designers?mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                            high
                            http://www.carterandcone.comalmYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers99amYh6vuKw7H.exe, 00000000.00000003.213169927.0000000005970000.00000004.00000001.sdmpfalse
                              high
                              http://www.jiyu-kobo.co.jp/Y0/BEmYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.tiro.comU4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.carterandcone.comx=mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.fontbureau.com/designersU4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                high
                                http://www.carterandcone.comC%mYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.goodfont.co.krmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.commYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmp, mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/$DmYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.comdiasDmYh6vuKw7H.exe, 00000000.00000002.234390584.0000000005944000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.sajatypeworks.commYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.typography.netDmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.founder.com.cn/cn/cThemYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/staff/dennis.htmmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://fontfabrik.commYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comCmYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comgretamYh6vuKw7H.exe, 00000000.00000002.234390584.0000000005944000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comCsmYh6vuKw7H.exe, 00000000.00000003.210446943.0000000005970000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.carterandcone.comda10mYh6vuKw7H.exe, 00000000.00000003.209867590.0000000005970000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiyu-kobo.co.jp//mYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comhtmYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.galapagosdesign.com/DPleasemYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/TD0mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/mDmYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.carterandcone.comtanmYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fonts.commYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.sandoll.co.krmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.urwpp.deDPleasemYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.zhongyicts.com.cnmYh6vuKw7H.exe, 00000000.00000003.209785323.0000000005970000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.como.mYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sakkal.commYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.carterandcone.comb=mYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.carterandcone.comLmYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.carterandcone.comw1mYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0mYh6vuKw7H.exe, 00000000.00000003.209735253.000000000596F000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.carterandcone.com81imYh6vuKw7H.exe, 00000000.00000003.209832702.0000000005970000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.commYh6vuKw7H.exe, 00000000.00000002.234390584.0000000005944000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.carterandcone.comdmYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comTCmYh6vuKw7H.exe, 00000000.00000003.210382783.0000000005970000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comT=mYh6vuKw7H.exe, 00000000.00000003.209920096.0000000005970000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://www.carterandcone.comslntmYh6vuKw7H.exe, 00000000.00000003.209851207.0000000005972000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comlmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlNmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cnmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/frere-jones.htmlmYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.jiyu-kobo.co.jp/mYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers8mYh6vuKw7H.exe, 00000000.00000002.234642351.0000000005B30000.00000002.00000001.sdmp, mYh6vuKw7H.exe, 00000000.00000003.213169927.0000000005970000.00000004.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000008.00000002.300552040.0000000005690000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 0000000B.00000002.313350088.00000000062F0000.00000002.00000001.sdmp, U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe, 00000014.00000002.332391096.0000000005590000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.carterandcone.comcdmYh6vuKw7H.exe, 00000000.00000003.210260234.0000000005970000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/%DcmYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/BEmYh6vuKw7H.exe, 00000000.00000003.211120777.000000000594C000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/Y0-umYh6vuKw7H.exe, 00000000.00000003.210863832.000000000594B000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers2mYh6vuKw7H.exe, 00000000.00000003.212497473.0000000005970000.00000004.00000001.sdmpfalse
                                                high

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                31.210.21.252
                                                kapasky-antivirus.firewall-gateway.netNetherlands
                                                61157PLUSSERVER-ASN1DEtrue

                                                General Information

                                                Joe Sandbox Version:31.0.0 Emerald
                                                Analysis ID:397625
                                                Start date:26.04.2021
                                                Start time:08:50:57
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 14m 27s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Sample file name:mYh6vuKw7H.exe
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:24
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@19/7@1/1
                                                EGA Information:Failed
                                                HDC Information:
                                                • Successful, ratio: 5.8% (good quality ratio 5.1%)
                                                • Quality average: 56.5%
                                                • Quality standard deviation: 36%
                                                HCA Information:
                                                • Successful, ratio: 92%
                                                • Number of executed functions: 52
                                                • Number of non-executed functions: 1
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found application associated with file extension: .exe
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, WerFault.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 104.43.193.48, 52.255.188.83, 184.30.24.56, 168.61.161.212
                                                • Excluded domains from analysis (whitelisted): skypedataprdcoleus17.cloudapp.net, fs.microsoft.com, blobcollector.events.data.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus17.cloudapp.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, skypedataprdcolcus15.cloudapp.net
                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                08:51:53API Interceptor1x Sleep call for process: mYh6vuKw7H.exe modified
                                                08:52:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                08:52:15AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                08:52:21API Interceptor3x Sleep call for process: U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe modified
                                                08:52:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7 C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe

                                                Joe Sandbox View / Context

                                                IPs

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                31.210.21.252Xi9F1U1mti.exeGet hashmaliciousBrowse
                                                  PyQdnx9PHg.exeGet hashmaliciousBrowse

                                                    Domains

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    kapasky-antivirus.firewall-gateway.netjuFSQ6AmWQ.exeGet hashmaliciousBrowse
                                                    • 45.85.90.92
                                                    8mOB0MBW71.exeGet hashmaliciousBrowse
                                                    • 45.154.4.64
                                                    16j7nmOOPS.exeGet hashmaliciousBrowse
                                                    • 45.154.4.64
                                                    RFQ_Quotation_33645.jarGet hashmaliciousBrowse
                                                    • 45.154.4.64
                                                    RFQ_Quotation_33645.jarGet hashmaliciousBrowse
                                                    • 45.154.4.64

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    PLUSSERVER-ASN1DEXi9F1U1mti.exeGet hashmaliciousBrowse
                                                    • 31.210.21.252
                                                    RE NEW PO- PO20- 1st Revised.jarGet hashmaliciousBrowse
                                                    • 31.210.20.96
                                                    RE NEW PO- PO20- 1st Revised.jarGet hashmaliciousBrowse
                                                    • 31.210.20.96
                                                    PyQdnx9PHg.exeGet hashmaliciousBrowse
                                                    • 31.210.21.252
                                                    n6osajjc938.exeGet hashmaliciousBrowse
                                                    • 46.229.45.30
                                                    gunzipped.exeGet hashmaliciousBrowse
                                                    • 31.210.20.121
                                                    DHL Shipments Docs Arrival.exeGet hashmaliciousBrowse
                                                    • 31.210.20.228
                                                    Worksheet.exeGet hashmaliciousBrowse
                                                    • 31.210.20.121
                                                    DHL Shipments Docs Arrival.exeGet hashmaliciousBrowse
                                                    • 31.210.20.228
                                                    SecuriteInfo.com.Variant.Graftor.941749.26444.exeGet hashmaliciousBrowse
                                                    • 31.210.20.4
                                                    uNttFPI36y.exeGet hashmaliciousBrowse
                                                    • 151.106.118.75
                                                    4OJCZ2ZS46.exeGet hashmaliciousBrowse
                                                    • 31.210.20.71
                                                    Payment.exeGet hashmaliciousBrowse
                                                    • 31.210.20.71
                                                    OPEN_2021-04-12_06-58.exeGet hashmaliciousBrowse
                                                    • 31.210.20.58
                                                    Enclosed Proforma Invoice INV-00628934.PDF.ex.exeGet hashmaliciousBrowse
                                                    • 31.210.20.71
                                                    OPEN_2021-04-09_10-21.exeGet hashmaliciousBrowse
                                                    • 31.210.20.58
                                                    50729032021.xlsxGet hashmaliciousBrowse
                                                    • 151.106.118.75
                                                    OPEN_2021-03-25_12-53.exeGet hashmaliciousBrowse
                                                    • 31.210.20.58
                                                    1LHKlbcoW3.exeGet hashmaliciousBrowse
                                                    • 151.106.118.75
                                                    mar2403.xlsxGet hashmaliciousBrowse
                                                    • 151.106.118.75

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe.log
                                                    Process:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1216
                                                    Entropy (8bit):5.355304211458859
                                                    Encrypted:false
                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                    Malicious:false
                                                    Reputation:high, very likely benign file
                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\mYh6vuKw7H.exe.log
                                                    Process:C:\Users\user\Desktop\mYh6vuKw7H.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1216
                                                    Entropy (8bit):5.355304211458859
                                                    Encrypted:false
                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                    Malicious:true
                                                    Reputation:high, very likely benign file
                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                    C:\Users\user\AppData\Local\Temp\computer+user.bmp
                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    File Type:PC bitmap, Windows 3.x format, 448 x 448 x 24
                                                    Category:dropped
                                                    Size (bytes):602168
                                                    Entropy (8bit):0.25978605779599007
                                                    Encrypted:false
                                                    SSDEEP:48:hkXfv+iwkeaG/Ni6B4vtctwsNW6B4RU4SQB5pmyhbvNSFfCXDvSKqVvNThGUDRBk:hssNW6BRg
                                                    MD5:DC2C42110B7D84F144C6D905A3DDA74E
                                                    SHA1:DF7F5A8BC73382BC6011C7D2374CBC1BBE90B056
                                                    SHA-256:4E07A1A6FBB5F29252A7C7AD7C3C80B32B4CC8BAEB832DBE40C38BBF85D984E7
                                                    SHA-512:5F4414F508CFC94F0DCDC5DF438465450443270903AC11336DC59BD55335FAB74BCBFB57BEC8791FF6E4CAA247A3B449A918CF6A64290C6510CB52B44D0B4730
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview: BM80......6...(....................0..................ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
                                                    C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7
                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):28
                                                    Entropy (8bit):4.66449777920046
                                                    Encrypted:false
                                                    SSDEEP:3:z/WSjdYOVO:z/zdYOVO
                                                    MD5:0AA850F081A24A3B3A40988C00B1253F
                                                    SHA1:46BA8BE4FFC25F87B2CFC477C8E8CF232DE930C0
                                                    SHA-256:843456DE1AD0D50C545601093A0B38C8CB6925BE9CDA58670AC3F51474375A55
                                                    SHA-512:A716F9F6669605BE107E258734C5F855BEF50F8D9B10CB9B9CF5D13FD404324630132ECC74E66A149294CC219C3A53CEFD3ADC7BB812C6F69ECBA2F4212DE60B
                                                    Malicious:true
                                                    Reputation:low
                                                    Preview: ...u...!...B.z.}D..r....
                                                    C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):826880
                                                    Entropy (8bit):6.568718822236993
                                                    Encrypted:false
                                                    SSDEEP:12288:jrenoLLoS60/K7yh0rd5G2cpFdDOd5lmiql83fW61wI0jPyCs:jqnoLAbcpHD0lvqOu61wfPyC
                                                    MD5:95A3B26416F41375EF06106FB58A3764
                                                    SHA1:952F57980D5105D94BC2E0AE389F0CC7E44AE27D
                                                    SHA-256:F8E52FA75724EB08C0EC68DB6799740AD36C7178B8F0DD7C8B0EE755FF60C653
                                                    SHA-512:160E9DD666333B81C9685A21FD7620B499E9973743B637D4F52A30567C1A81FCC9CBA4A984E9C1715DD9D36993034EC0697C36327803754EF725EB6D86E991B8
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 40%
                                                    Reputation:low
                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5R...............0.............F.... ........@.. ....................................@.....................................O................................................................................... ............... ..H............text...L.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................(.......H.......`...........O...@................................................0...........(......(.........~....r...p(.........~....(.........,..~....(....&.~.........,F..~....(.......+.........r...po...........,..~.....X.........X....i2....}......}....*..r#..p......r#..p}.....r#..p}....~.....Y.....*.0..F.........{....(.........,....+,~....r...p.{....r%..p(....(......,....+...+..*...0.. ..........L...%..{.....%..{........+..*.0............{....r/..p.{....(.....+..*.0..a........r..
                                                    C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.pas
                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):229376
                                                    Entropy (8bit):7.896125082104071
                                                    Encrypted:false
                                                    SSDEEP:3072:scDl4+itXFtk53B5Na74wIb1YgBF076sXzj9dI3TNDHaeliNRviSgADe9wrAI5HL:F8fYBlwI6uF0TjjPI3T/0hqKrRUqqV0R
                                                    MD5:0A6D53309FBA71A87D6AFEBC09F0566F
                                                    SHA1:2229FC6A9F77DA1F1A7A77036B518600C48A5172
                                                    SHA-256:4A8281E89DD705E24FF7511E91A6C4B898727B386097705E1373AF1FD4007A00
                                                    SHA-512:62CE2F74AE8FBDEF35783E2CDB6C0AC938FC128F9A4475C73E1FE449355AB734120CEE4522AB3AF2BA26592BA9C6BFEE9730FDF99A6E0A3F2D65EB79708DEAD8
                                                    Malicious:false
                                                    Preview: ..0/g..9..3Lu=..49&%.^G.1qgB\.w.q~]vuW...?';>u"3...64...Bt.E.7.DeL2t.FUL..51.iL|`F/4y.I.mSJyL.zV.\.t.50y.c..+.0WG7?.=%.L..7,;%!r5SPI0$.b.0....>o)..V.xOX@qVm1kc.@{).r62F....lL=.F...LR2.}.F.pBh*...Y-%.$.z.TUhZ..w..b...V-+.4..n.-.BZ.sFzLV.p15i.PbB...zDUg.DeM9u^jUJ..=..h.PaB..u7E.l.Df..wV..Z.Y.10...e...t7%Pg0.kL4.R.WJS.2.6iLQcE.<v6..oO"ZM&.}.ZN_26d.9.a.[..q.@c.P..L2..Kd.V.w,.V..b.fp4.k".<6.M8..BaXUQ..4m.Q.K.{sHF/}@;v3".F*Ey{b.35.xplKm9.7.c.2...ZTH@U...=.4)BwfB..w7.P..5...IB.L.M....Bc.(n.2.....1..5R.U.RS...NQ".k...0.m....g".qU.f.r.a=.S..k0.zJ.O..Xy...j.ws.)...Bjx......D..=.^Q.UQ..ydV8B..tL...D(O.....U.n..m7B....;:g'D..a..5U.UG..H..B.<ud.E9.D|$.*.5.%U..5.oM.0B.<A]u..D._*....UZ.!4L...B.?....YDl.4.V..mUZ...,|.BkD&.R.UQDW\e..ZEU.......#B.\..M`.D]D.|.y..U.:09Y.<B.i......D]D.}Ty..U._V.\...B.V.'S...D..q...XqUk..4.7].B...1.].OD6&=...9sU.E.9....B.K.....D...3....U"R7i.C..B....6..DS.7..N."U.K.Y..1.B....M..D........U.91dZ..PBx?Y.1..>Dg..J]HUQ.!vg..AB.4{2.Ok:D.7.s.FuGU[0;..%.{B
                                                    C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\ut
                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    File Type:PC bitmap, Windows 3.x format, 448 x 448 x 24
                                                    Category:dropped
                                                    Size (bytes):602166
                                                    Entropy (8bit):0.2596884454885967
                                                    Encrypted:false
                                                    SSDEEP:48:KXfv+iwkeaG/Ni6B4vtctwsNW6B4RU4SQB5pmyhbvNSFfCXDvSKqVvNThGUDRBuN:6sNW6BRg
                                                    MD5:9A0951D6E69265802A0154A5C6521C72
                                                    SHA1:525B1B4FB7CF93C08D5DA89A55543D6F35EE5781
                                                    SHA-256:28C19C4CC0594141C2752FA2E3CDB93AE2BBE128DB13734C5DBB9C5C7555F567
                                                    SHA-512:A89EEEFEC69180BD88C78BBE5B863521F37F404A7C6BFEC464CA317B6FF4BB6A35C4DE020A5295258767589C7517A3CFB690DEACC5044BF6ED31962CE396E8C7
                                                    Malicious:false
                                                    Preview: BM60......6...(....................0..................ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Entropy (8bit):6.568718822236993
                                                    TrID:
                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                    • Windows Screen Saver (13104/52) 0.07%
                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                    File name:mYh6vuKw7H.exe
                                                    File size:826880
                                                    MD5:95a3b26416f41375ef06106fb58a3764
                                                    SHA1:952f57980d5105d94bc2e0ae389f0cc7e44ae27d
                                                    SHA256:f8e52fa75724eb08c0ec68db6799740ad36c7178b8f0dd7c8b0ee755ff60c653
                                                    SHA512:160e9dd666333b81c9685a21fd7620b499e9973743b637d4f52a30567c1a81fcc9cba4a984e9c1715dd9d36993034ec0697c36327803754ef725eb6d86e991b8
                                                    SSDEEP:12288:jrenoLLoS60/K7yh0rd5G2cpFdDOd5lmiql83fW61wI0jPyCs:jqnoLAbcpHD0lvqOu61wfPyC
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5R...............0.............F.... ........@.. ....................................@................................

                                                    File Icon

                                                    Icon Hash:00828e8e8686b000

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x4cb346
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0xDB5235E3 [Wed Aug 7 22:34:11 2086 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:v4.0.30319
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                    Entrypoint Preview

                                                    Instruction
                                                    jmp dword ptr [00402000h]
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xcb2f40x4f.text
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xcc0000x5d4.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000xc.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xcb2d80x1c.text
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x20000xc934c0xc9400False0.561850980202data6.57360119113IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rsrc0xcc0000x5d40x600False0.43359375data4.21976551568IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .reloc0xce0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                    Resources

                                                    NameRVASizeTypeLanguageCountry
                                                    RT_VERSION0xcc0900x344data
                                                    RT_MANIFEST0xcc3e40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                    Imports

                                                    DLLImport
                                                    mscoree.dll_CorExeMain

                                                    Version Infos

                                                    DescriptionData
                                                    Translation0x0000 0x04b0
                                                    LegalCopyrightCopyright 2018
                                                    Assembly Version1.0.0.0
                                                    InternalName1FHGWA.exe
                                                    FileVersion1.0.0.0
                                                    CompanyName
                                                    LegalTrademarks
                                                    Comments
                                                    ProductNameSortingVisualizer
                                                    ProductVersion1.0.0.0
                                                    FileDescriptionSortingVisualizer
                                                    OriginalFilename1FHGWA.exe

                                                    Network Behavior

                                                    Network Port Distribution

                                                    TCP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 26, 2021 08:52:06.051461935 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:06.106482029 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:06.106607914 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:06.108239889 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:06.160754919 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:06.280827045 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:06.377408981 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.565330982 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.566977978 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.650672913 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.677284002 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.678862095 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.728833914 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.728975058 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.731314898 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.787617922 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.787870884 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.787905931 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.787921906 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.787938118 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.787950993 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.787990093 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.788044930 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.840466976 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840676069 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840694904 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840711117 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840727091 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840742111 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840744972 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.840761900 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840780973 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.840785980 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.840831041 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.845995903 CEST496882054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.858570099 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892700911 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892744064 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892770052 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892772913 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.892793894 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892813921 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.892818928 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892842054 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892859936 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.892867088 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892890930 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892908096 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.892915010 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892944098 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892956972 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.892968893 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.892992973 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.893009901 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.893017054 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.893040895 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.893052101 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.894638062 CEST20544968831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.894740105 CEST496882054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.896136045 CEST496882054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.907527924 CEST496892054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948335886 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948410988 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948420048 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948474884 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948523045 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948530912 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948574066 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948616982 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948617935 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948657036 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948682070 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948710918 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948733091 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948770046 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948780060 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948810101 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948848009 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948849916 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948894024 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.948936939 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.948940039 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949018955 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949055910 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949067116 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.949091911 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949125051 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949134111 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.949162006 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949198961 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949208021 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.949237108 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949259996 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949285030 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.949297905 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949338913 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.949356079 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949413061 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949454069 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949465990 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.949492931 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.949536085 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:07.964325905 CEST20544968831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.965632915 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:07.990727901 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.004761934 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004812956 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004837036 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004862070 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004861116 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.004889011 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004903078 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.004914999 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004940987 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004961014 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.004967928 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.004990101 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.004993916 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005018950 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005039930 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.005045891 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005070925 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005084038 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.005095005 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005119085 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005136013 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.005142927 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005172014 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005179882 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.005196095 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005219936 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005244970 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005251884 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.005269051 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005287886 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.005295992 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.005337000 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.058331966 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.078572035 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.078610897 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.078666925 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.079514027 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079545021 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079586983 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.079675913 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079698086 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079737902 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.079741001 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079767942 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079780102 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.079855919 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079876900 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.079898119 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.080271006 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080298901 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080333948 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.080518007 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080542088 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080578089 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.080698013 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080723047 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080744028 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.080935001 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080957890 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.080985069 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.081166029 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081191063 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081235886 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.081334114 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081356049 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081377983 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.081474066 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081496000 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081521988 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.081662893 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081686974 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081712961 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.081835032 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081856966 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081922054 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.081953049 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.081975937 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.082000971 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.082138062 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.082165003 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.082189083 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.082297087 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.082319021 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.082357883 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:08.082473040 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:08.082520008 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:10.975574970 CEST496892054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:11.025999069 CEST20544968931.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:11.026267052 CEST496892054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:11.028131008 CEST496892054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:11.029650927 CEST496902054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:11.108455896 CEST20544968931.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:13.089473009 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:13.178735018 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:13.543808937 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:13.584949017 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.038086891 CEST496902054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.090620041 CEST20544969031.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.090742111 CEST496902054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.092849970 CEST496902054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.092983961 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.093411922 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.141578913 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.141652107 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.141690016 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.141791105 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.141977072 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142023087 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142061949 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142074108 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142102003 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142142057 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142179966 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142219067 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142256021 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142266989 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142302990 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142302036 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142348051 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142365932 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142389059 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142431021 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142471075 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142484903 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142508984 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142537117 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142549038 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142586946 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142610073 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142642975 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142698050 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142729998 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142740011 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142786980 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142812014 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142823935 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142863035 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142869949 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142904043 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142941952 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.142963886 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.142978907 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143028021 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143028975 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143071890 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143110991 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143146992 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143151045 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143186092 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143205881 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143224001 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143276930 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143295050 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143332958 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143368959 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143381119 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143408060 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143446922 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143450975 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143484116 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143522024 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143559933 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143570900 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143605947 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143608093 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143661022 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143697977 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143732071 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143734932 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143774986 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143810987 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.143840075 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.143878937 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.166305065 CEST20544969031.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.191299915 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.241250038 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.566149950 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.606033087 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.617212057 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.617240906 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.617295027 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.617341042 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.621409893 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.668246984 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.670937061 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.670965910 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.670983076 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.670999050 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671015024 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671032906 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671029091 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.671049118 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671068907 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671068907 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.671087980 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671103954 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671118975 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671123981 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.671137094 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671152115 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671154022 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.671169043 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671185017 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671202898 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671216011 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.671221972 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671237946 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671251059 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:14.671258926 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:14.671294928 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:16.560276031 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:16.628649950 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:18.798625946 CEST496872054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:18.798929930 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:18.850681067 CEST20544968731.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:18.859818935 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:18.913456917 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:31.275018930 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:52:31.275897980 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:52:31.374159098 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:01.303642035 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:01.306020021 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:01.406375885 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:16.284977913 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:16.286569118 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:16.324496031 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:16.335597992 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:16.335803032 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:16.338794947 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:16.414773941 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:16.880882025 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:16.898611069 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:16.969073057 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:17.450237036 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:17.496445894 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:17.830055952 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:17.899064064 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.182183027 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:18.182600975 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:18.233242035 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.233262062 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.233464003 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:18.233562946 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:18.234862089 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.235196114 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:18.285526037 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.285646915 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:18.289479017 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.336980104 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.343590975 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:18.387125015 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:31.299642086 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:31.299969912 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:31.300442934 CEST496862054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:31.341331005 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:31.391072035 CEST20544968631.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:32.028956890 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:32.029320002 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:32.079950094 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:32.080022097 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:32.080035925 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:32.133408070 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:32.185213089 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:33.032048941 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:33.032325983 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:33.082777023 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:33.082820892 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:33.082855940 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:33.082865000 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:33.146909952 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:33.200877905 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.292496920 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.292781115 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.343949080 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:38.343969107 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:38.344036102 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.428190947 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:38.437537909 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:38.482808113 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.623677015 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.624021053 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.678142071 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:38.678217888 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:38.728771925 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:38.779434919 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:40.456914902 CEST20544970831.210.21.252192.168.2.3
                                                    Apr 26, 2021 08:53:40.457130909 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:40.531563997 CEST497082054192.168.2.331.210.21.252
                                                    Apr 26, 2021 08:53:40.580955029 CEST20544970831.210.21.252192.168.2.3

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 26, 2021 08:51:41.888035059 CEST5190453192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:51:41.936629057 CEST53519048.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:51:42.797611952 CEST6132853192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:51:42.854826927 CEST53613288.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:51:43.590799093 CEST5413053192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:51:43.640702009 CEST53541308.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:51:44.576752901 CEST5696153192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:51:44.627007961 CEST53569618.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:51:45.434290886 CEST5935353192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:51:45.485877991 CEST53593538.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:05.974265099 CEST5223853192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:06.039355040 CEST53522388.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:15.003690004 CEST4987353192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:15.067033052 CEST53498738.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:18.965415955 CEST5319653192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:19.017782927 CEST53531968.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:19.829530954 CEST5677753192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:19.893464088 CEST53567778.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:20.850656986 CEST5864353192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:20.903491020 CEST53586438.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:22.770585060 CEST6098553192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:22.822380066 CEST53609858.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:25.083201885 CEST5020053192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:25.132935047 CEST53502008.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:26.267080069 CEST5128153192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:26.328526020 CEST53512818.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:29.059019089 CEST4919953192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:29.107590914 CEST53491998.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:30.122246027 CEST5062053192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:30.184159994 CEST53506208.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:31.310329914 CEST6493853192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:31.372395039 CEST53649388.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:32.145282984 CEST6015253192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:32.195693970 CEST53601528.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:33.733953953 CEST5754453192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:33.782598019 CEST53575448.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:35.130295038 CEST5598453192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:35.194488049 CEST53559848.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:36.098850012 CEST6418553192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:36.155441999 CEST53641858.8.8.8192.168.2.3
                                                    Apr 26, 2021 08:52:37.040864944 CEST6511053192.168.2.38.8.8.8
                                                    Apr 26, 2021 08:52:37.089737892 CEST53651108.8.8.8192.168.2.3

                                                    DNS Queries

                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    Apr 26, 2021 08:52:05.974265099 CEST192.168.2.38.8.8.80x596dStandard query (0)kapasky-antivirus.firewall-gateway.netA (IP address)IN (0x0001)

                                                    DNS Answers

                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    Apr 26, 2021 08:52:06.039355040 CEST8.8.8.8192.168.2.30x596dNo error (0)kapasky-antivirus.firewall-gateway.net31.210.21.252A (IP address)IN (0x0001)

                                                    Code Manipulations

                                                    Statistics

                                                    CPU Usage

                                                    Click to jump to process

                                                    Memory Usage

                                                    Click to jump to process

                                                    High Level Behavior Distribution

                                                    Click to dive into process behavior distribution

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:08:51:47
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\Desktop\mYh6vuKw7H.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\mYh6vuKw7H.exe'
                                                    Imagebase:0x6d0000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000000.00000002.232826022.0000000003D25000.00000004.00000001.sdmp, Author: Florian Roth
                                                    Reputation:low

                                                    General

                                                    Start time:08:51:55
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\Desktop\mYh6vuKw7H.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:{path}
                                                    Imagebase:0xb80000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Visual Basic
                                                    Yara matches:
                                                    • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, Author: Florian Roth
                                                    • Rule: JoeSecurity_GenericDropper, Description: Yara detected Generic Dropper, Source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_XpertRAT, Description: Yara detected XpertRAT, Source: 00000001.00000003.251360741.00000000013AF000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_GenericDropper, Description: Yara detected Generic Dropper, Source: 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_XpertRAT, Description: Yara detected XpertRAT, Source: 00000001.00000003.237404708.0000000003C21000.00000004.00000001.sdmp, Author: Joe Security
                                                    Reputation:low

                                                    General

                                                    Start time:08:51:57
                                                    Start date:26/04/2021
                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    Wow64 process (32bit):true
                                                    Commandline: C:\Users\user\Desktop\mYh6vuKw7H.exe
                                                    Imagebase:0x1290000
                                                    File size:822536 bytes
                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:08:51:59
                                                    Start date:26/04/2021
                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 76
                                                    Imagebase:0x1100000
                                                    File size:434592 bytes
                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:08:52:02
                                                    Start date:26/04/2021
                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    Wow64 process (32bit):true
                                                    Commandline: C:\Users\user\Desktop\mYh6vuKw7H.exe
                                                    Imagebase:0x1290000
                                                    File size:822536 bytes
                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Visual Basic
                                                    Yara matches:
                                                    • Rule: JoeSecurity_GenericDropper, Description: Yara detected Generic Dropper, Source: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_XpertRAT, Description: Yara detected XpertRAT, Source: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                    Reputation:high

                                                    General

                                                    Start time:08:52:15
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe'
                                                    Imagebase:0x290000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Antivirus matches:
                                                    • Detection: 40%, ReversingLabs
                                                    Reputation:low

                                                    General

                                                    Start time:08:52:24
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe'
                                                    Imagebase:0xdd0000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 0000000B.00000002.309855578.0000000004565000.00000004.00000001.sdmp, Author: Florian Roth
                                                    Reputation:low

                                                    General

                                                    Start time:08:52:24
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:{path}
                                                    Imagebase:0x3d0000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low

                                                    General

                                                    Start time:08:52:25
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:{path}
                                                    Imagebase:0xbb0000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Visual Basic
                                                    Reputation:low

                                                    General

                                                    Start time:08:52:31
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:{path}
                                                    Imagebase:0x720000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Visual Basic
                                                    Reputation:low

                                                    General

                                                    Start time:08:52:32
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe'
                                                    Imagebase:0x170000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000014.00000002.328609603.00000000037E5000.00000004.00000001.sdmp, Author: Florian Roth
                                                    Reputation:low

                                                    General

                                                    Start time:08:52:40
                                                    Start date:26/04/2021
                                                    Path:C:\Users\user\AppData\Roaming\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:{path}
                                                    Imagebase:0xeb0000
                                                    File size:826880 bytes
                                                    MD5 hash:95A3B26416F41375EF06106FB58A3764
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Visual Basic
                                                    Reputation:low

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >

                                                      Executed Functions

                                                      Non-executed Functions

                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.229179231.00000000006D2000.00000002.00020000.sdmp, Offset: 006D0000, based on PE: true
                                                      • Associated: 00000000.00000002.229173341.00000000006D0000.00000002.00020000.sdmp Download File
                                                      • Associated: 00000000.00000002.229222538.0000000000721000.00000002.00020000.sdmp Download File
                                                      • Associated: 00000000.00000002.229244836.0000000000741000.00000002.00020000.sdmp Download File
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: a6531ae5b10f1e18d780e373763fc2290ac28798bc02c7827f0b31e8e114c485
                                                      • Instruction ID: 731d4116f272485778e888427f46f446f155e96def3e1fed8d2dc6b3e7dbc679
                                                      • Opcode Fuzzy Hash: a6531ae5b10f1e18d780e373763fc2290ac28798bc02c7827f0b31e8e114c485
                                                      • Instruction Fuzzy Hash: C70367A284E3C19FC7138B749CB56D17FB1AE6321871E44CBD4C0CF1A3E2195A5ADB62
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Executed Functions

                                                      C-Code - Quality: 63%
                                                      			_entry_(signed int __eax) {
                                                      				intOrPtr* _t3;
                                                      				signed int _t5;
                                                      				void* _t7;
                                                      
                                                      				_push("VB5!6&*"); // executed
                                                      				L004010B0(); // executed
                                                      				 *__eax =  *__eax + __eax;
                                                      				 *__eax =  *__eax + __eax;
                                                      				 *__eax =  *__eax + __eax;
                                                      				 *__eax =  *__eax ^ __eax;
                                                      				 *__eax =  *__eax + __eax;
                                                      				_t3 = __eax - 1;
                                                      				 *_t3 =  *_t3 + _t3;
                                                      				 *_t3 =  *_t3 + _t3;
                                                      				 *_t3 =  *_t3 + _t3;
                                                      				asm("repne pushad");
                                                      				asm("scasb");
                                                      				asm("iretd");
                                                      				_t5 = 0x00000030 &  *(_t7 - 0x47);
                                                      				asm("out dx, eax");
                                                      				return _t5;
                                                      			}






                                                      0x004010b8
                                                      0x004010bd
                                                      0x004010c2
                                                      0x004010c4
                                                      0x004010c6
                                                      0x004010c8
                                                      0x004010ca
                                                      0x004010cc
                                                      0x004010cd
                                                      0x004010cf
                                                      0x004010d2
                                                      0x004010d4
                                                      0x004010d8
                                                      0x004010d9
                                                      0x004010da
                                                      0x004010e1
                                                      0x004010e2

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000001.00000002.251887637.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Similarity
                                                      • API ID: #100
                                                      • String ID: VB5!6&*
                                                      • API String ID: 1341478452-3593831657
                                                      • Opcode ID: c7bc0ee79263a740fcc700dbfee023080fb0fa70b19aebc9ee43064f4584c908
                                                      • Instruction ID: b6739bdf349da0691ce75642d0dce650f11d74407005aab234596499848b2d89
                                                      • Opcode Fuzzy Hash: c7bc0ee79263a740fcc700dbfee023080fb0fa70b19aebc9ee43064f4584c908
                                                      • Instruction Fuzzy Hash: D2D0B14549E3C00ED30353B459299556F704C436A431F42E7E480DE0E3D5984949C377
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Non-executed Functions

                                                      Executed Functions

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID: #100
                                                      • String ID: VB5!6&*
                                                      • API String ID: 1341478452-3593831657
                                                      • Opcode ID: 9b5013c4cf67569665f26d2c48c447d5ba9a3fcb56707d59ace42e3b0aeb6654
                                                      • Instruction ID: b7f46b07fd2382989242c00de91e411bf3b00ebe0bc19311e73dd1aa04708b72
                                                      • Opcode Fuzzy Hash: 9b5013c4cf67569665f26d2c48c447d5ba9a3fcb56707d59ace42e3b0aeb6654
                                                      • Instruction Fuzzy Hash: 94E0536610E3C0AED3135B609A622053FB4AA4734170A84F7D9D0EA8F3C63C9888C33A
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 71cba679f7ad99be25a7cd36ba3732a393cf453f96187e8ab0eda7d50836c6e2
                                                      • Instruction ID: fd7bf7fef8992ef2e6e9ccd912d44d70071294ca33ce019f73598511de6408bd
                                                      • Opcode Fuzzy Hash: 71cba679f7ad99be25a7cd36ba3732a393cf453f96187e8ab0eda7d50836c6e2
                                                      • Instruction Fuzzy Hash: CF01125588E3C59FD32393B04CA51613F609D0B28032E0AEBD4D6EF0E3D66D580AC36B
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 3a1c91c5a41bd9a17a00ee0cbf0e8510504893d4d65c380886eeb425a56aeffb
                                                      • Instruction ID: ae50e0a30e2fd396379325260d69368478f870d7f3126bba6bac6e1fc69d4a30
                                                      • Opcode Fuzzy Hash: 3a1c91c5a41bd9a17a00ee0cbf0e8510504893d4d65c380886eeb425a56aeffb
                                                      • Instruction Fuzzy Hash: 9EE01A1058D3C15FE70353700C657553F609F072A8F2A09EBC9A5DE5E7D65C5D0A836E
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 9f7a93f12f6ceac68c3c6e57f9da98a08758eb5ef389da310894da6bcec74716
                                                      • Instruction ID: e9acff41310a612d4141351b175bce2eafd3288dbdb7fda07d373d2081b32fd3
                                                      • Opcode Fuzzy Hash: 9f7a93f12f6ceac68c3c6e57f9da98a08758eb5ef389da310894da6bcec74716
                                                      • Instruction Fuzzy Hash: 35E0484698E3C10FD31366A10C205502F71891764032A45EBD5A5DE5E3C85E8D0E873A
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: ddec02d60ecac49bc21286b0f37acba873a846efdbf5481605bbb62840242978
                                                      • Instruction ID: 4deff4bfb06445af4152e2ddde9cd1b592112ee6ed4779f82b465025d6fef90e
                                                      • Opcode Fuzzy Hash: ddec02d60ecac49bc21286b0f37acba873a846efdbf5481605bbb62840242978
                                                      • Instruction Fuzzy Hash: FEE0480098E3C19FD31393B408255612FB48847244B5E89EBD999DE0E3CA5E8C0FD336
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 4761dd2a8e6df04143fc0fb44877c9891ec621d7e69019f4f9925d0dd5c5fdc3
                                                      • Instruction ID: e1ea6b055517d1e7239180d9e6af86da22ce10ec25c77aebebd11128acb11a82
                                                      • Opcode Fuzzy Hash: 4761dd2a8e6df04143fc0fb44877c9891ec621d7e69019f4f9925d0dd5c5fdc3
                                                      • Instruction Fuzzy Hash: 8FD0485058E3C29EC31343600C665622F728A0725031A0AEBD695DF1E3C96D480A87BB
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: da0562bf17c4c4f36732c2b5164eb1f641243ebe8d5ab6b1f80788cdecbb45e8
                                                      • Instruction ID: 4bf93f5148363bf18c72a930363c5483a9ebf0b62c1dbef03ccbe70fa8e34327
                                                      • Opcode Fuzzy Hash: da0562bf17c4c4f36732c2b5164eb1f641243ebe8d5ab6b1f80788cdecbb45e8
                                                      • Instruction Fuzzy Hash: 06D06C5498F3C19EC71353B40C645622F708A4724432E05EBD695DE1E3C86D9C0ED33B
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000005.00000002.475290269.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                      Yara matches
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: b7a700226b00a0c9ae91461f28642d5cbe539946352a884aa9ec8f07c843daf3
                                                      • Instruction ID: b5bb26d9b2da3abdf8955492d2c9f8ecd773af7b928047d8870461a20f8ff6ec
                                                      • Opcode Fuzzy Hash: b7a700226b00a0c9ae91461f28642d5cbe539946352a884aa9ec8f07c843daf3
                                                      • Instruction Fuzzy Hash: 49D06C81D8E3C15FD31352B00C246102F709E17284B2A09FBD188DE1F3DA5E8E0EC32A
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Non-executed Functions

                                                      Executed Functions

                                                      APIs
                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 00BA99AE
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: HandleModule
                                                      • String ID:
                                                      • API String ID: 4139908857-0
                                                      • Opcode ID: bce78f670674992e11ca6029c5707831fa254b952ac81a3fcc4dcab75c589f6f
                                                      • Instruction ID: cebacaa2983231c98a14bf356e213789fda9602c70558ec72af43fc2cc11f796
                                                      • Opcode Fuzzy Hash: bce78f670674992e11ca6029c5707831fa254b952ac81a3fcc4dcab75c589f6f
                                                      • Instruction Fuzzy Hash: C7713470A04B058FD724DF2AD09075ABBF1FF8A304F00896EE49ADBA50DB35E845CB91
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • CreateActCtxA.KERNEL32(?), ref: 00BA5421
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: Create
                                                      • String ID:
                                                      • API String ID: 2289755597-0
                                                      • Opcode ID: 76a0b0ada5a25e819dd233c3b2d19307ad27dbc9028b1bf1652cec20f3a164b2
                                                      • Instruction ID: 7196d61fbf4cf4f4989cf553c815571a116a7683fa5d441eda4c257bfa2c3a0e
                                                      • Opcode Fuzzy Hash: 76a0b0ada5a25e819dd233c3b2d19307ad27dbc9028b1bf1652cec20f3a164b2
                                                      • Instruction Fuzzy Hash: 0041F271C04618CFDB24DFA5C8447DDBBB1FF49304F2080AAD408AB251DB756946CF60
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • CreateActCtxA.KERNEL32(?), ref: 00BA5421
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: Create
                                                      • String ID:
                                                      • API String ID: 2289755597-0
                                                      • Opcode ID: 8c17a31904417056f69aecc08debbc93c2741c38dd6dc84c3df3c41c0b88c364
                                                      • Instruction ID: 351d1f34bb95b2eff34ba84144e4c193e1272261cc00071b4f620ad949966443
                                                      • Opcode Fuzzy Hash: 8c17a31904417056f69aecc08debbc93c2741c38dd6dc84c3df3c41c0b88c364
                                                      • Instruction Fuzzy Hash: B341F171C0461CCBDB24DFA9C884B9DBBF5FF49308F6080A9D408AB255DB756985CFA0
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 04BD29B1
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.299539887.0000000004BD0000.00000040.00000001.sdmp, Offset: 04BD0000, based on PE: false
                                                      Similarity
                                                      • API ID: CallProcWindow
                                                      • String ID:
                                                      • API String ID: 2714655100-0
                                                      • Opcode ID: 30826cdf7f1e73e915ddbf54527cfac38b26e66daf28b3fb949ca6519871ddab
                                                      • Instruction ID: ce668d2aa46f142211b0340e99ee9ff8abcf275eebcfb5eb8c2504f6d7052912
                                                      • Opcode Fuzzy Hash: 30826cdf7f1e73e915ddbf54527cfac38b26e66daf28b3fb949ca6519871ddab
                                                      • Instruction Fuzzy Hash: 344149B5A003459FDB14CF99D488BAAFBF5FF98314F248499E419A7325D334A841CFA0
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00BABD3E,?,?,?,?,?), ref: 00BABDFF
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: DuplicateHandle
                                                      • String ID:
                                                      • API String ID: 3793708945-0
                                                      • Opcode ID: 2e50b977ea18552bdaae40e13097576ff8956a495dc774f88a058c7ef8807079
                                                      • Instruction ID: 41cbdbf46f5486322ad9780ee04000c294dfbe42c36a6a3a8cd9d9d7b34d0b72
                                                      • Opcode Fuzzy Hash: 2e50b977ea18552bdaae40e13097576ff8956a495dc774f88a058c7ef8807079
                                                      • Instruction Fuzzy Hash: FA2116B5900208AFDB10CFAAD884ADEFBF8FB48324F14845AE954B3311D374A944CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00BABD3E,?,?,?,?,?), ref: 00BABDFF
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: DuplicateHandle
                                                      • String ID:
                                                      • API String ID: 3793708945-0
                                                      • Opcode ID: 409cc95e45a661c6502cf68e0124345a3cd22c20193b287010de37a974485bbe
                                                      • Instruction ID: cf15d54217d27c5b9dd4daa840709fb8476623ed225bd3a559db51240c7c9a08
                                                      • Opcode Fuzzy Hash: 409cc95e45a661c6502cf68e0124345a3cd22c20193b287010de37a974485bbe
                                                      • Instruction Fuzzy Hash: B12114B5900208AFDB10CFAAD884BDEFBF8FB48324F14845AE955A7310D374A944CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00BA9E29,00000800,00000000,00000000), ref: 00BAA03A
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: LibraryLoad
                                                      • String ID:
                                                      • API String ID: 1029625771-0
                                                      • Opcode ID: 72a5637bf1c2fff74dbe8f02e8f5ccf90b7037cb8e0656dc747b7d3c2ae15520
                                                      • Instruction ID: c8d3f7cb7e2136e1706948d71d04146ddcb05a48ba8ce739d83a6fa4fca241b1
                                                      • Opcode Fuzzy Hash: 72a5637bf1c2fff74dbe8f02e8f5ccf90b7037cb8e0656dc747b7d3c2ae15520
                                                      • Instruction Fuzzy Hash: 1F1136B6C002099FDB20DF9AD444BDEFBF8EB48360F11846AE555B7200C375A945CFA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00BA9E29,00000800,00000000,00000000), ref: 00BAA03A
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: LibraryLoad
                                                      • String ID:
                                                      • API String ID: 1029625771-0
                                                      • Opcode ID: 1c17774a0cc0e071a6790e5646fd4da92667a463b61943fccd160a06652e2eb5
                                                      • Instruction ID: 8445a9cbf09e88c22daece6ec1e7a38a105a750798cb5165395f2fb653d04e98
                                                      • Opcode Fuzzy Hash: 1c17774a0cc0e071a6790e5646fd4da92667a463b61943fccd160a06652e2eb5
                                                      • Instruction Fuzzy Hash: 0B1133B28042099FDB20CF9AD844BDEFBF4EB48324F14806AE515B7200C375A945CFA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 00BA99AE
                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.292115929.0000000000BA0000.00000040.00000001.sdmp, Offset: 00BA0000, based on PE: false
                                                      Similarity
                                                      • API ID: HandleModule
                                                      • String ID:
                                                      • API String ID: 4139908857-0
                                                      • Opcode ID: d3a730b413f38b8af368ce9462269a1d1743891387e6fc4e03f93103fea2782c
                                                      • Instruction ID: 723aa0457a0980deabdb93033cd39ebea888c0933cc55d76076f6e573adc515b
                                                      • Opcode Fuzzy Hash: d3a730b413f38b8af368ce9462269a1d1743891387e6fc4e03f93103fea2782c
                                                      • Instruction Fuzzy Hash: 1B1102B6C002099FCB20CF9AD844BDEFBF4EB88324F14845AD469A7200C374A545CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.291987301.0000000000B1D000.00000040.00000001.sdmp, Offset: 00B1D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: dac550e4a05d16fc6afe3013c3ad202b4abf3ad3ea59466ada9b423232be7b79
                                                      • Instruction ID: 3b757ca5ba57e59f9dc9ac8aec219d3ee544c4eafcd46fa52159ede2f513e48f
                                                      • Opcode Fuzzy Hash: dac550e4a05d16fc6afe3013c3ad202b4abf3ad3ea59466ada9b423232be7b79
                                                      • Instruction Fuzzy Hash: FE21F571504240EFDB11DF54D9C0B66BBE5FB84314F74CAEDE8094B246C336D886CAA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.291987301.0000000000B1D000.00000040.00000001.sdmp, Offset: 00B1D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: bde37bbe36941296e74be6989fa79743abe3ddf25f6518a4fab925e6e52762f3
                                                      • Instruction ID: 2ba9efb707d59d4a149b701418248ae8fc888792bd0fe652afb08f05ede2db66
                                                      • Opcode Fuzzy Hash: bde37bbe36941296e74be6989fa79743abe3ddf25f6518a4fab925e6e52762f3
                                                      • Instruction Fuzzy Hash: B721D075504240DFCB14DF54D8D8B66BBA5FB88314F64C9A9E80A4B246C33AD886CA61
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.291987301.0000000000B1D000.00000040.00000001.sdmp, Offset: 00B1D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 7b9fe068c99dd18242de47aeef93577b4802a92f4eed98b806d5aa989921c17a
                                                      • Instruction ID: 7ae0fa2b101d0665d8fb2d86b69e228e54022fbb5f85e62b70b9ffec9d509d6f
                                                      • Opcode Fuzzy Hash: 7b9fe068c99dd18242de47aeef93577b4802a92f4eed98b806d5aa989921c17a
                                                      • Instruction Fuzzy Hash: 552184755087809FCB02CF14D994B51BFB1EB4A314F28C5EAD8498F257C33AD85ACB62
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 00000008.00000002.291987301.0000000000B1D000.00000040.00000001.sdmp, Offset: 00B1D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 7a50eb1ea87dfee72d6b871baeb290936708f59e98a32fcf65e78a96e58bb0a8
                                                      • Instruction ID: 82a2ed0ed3eaa7ba3b8b48c6fdbf89a7948112bdff9de15c11f1bf36db4ce6a3
                                                      • Opcode Fuzzy Hash: 7a50eb1ea87dfee72d6b871baeb290936708f59e98a32fcf65e78a96e58bb0a8
                                                      • Instruction Fuzzy Hash: 77119D75904280DFCB11CF14D5C4B55FBB1FB84324F28C6ADD8494B656C33AD88ACBA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Non-executed Functions

                                                      Executed Functions

                                                      APIs
                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 075FC03D
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: MessagePost
                                                      • String ID: @\D)$Oxf^
                                                      • API String ID: 410705778-3092626465
                                                      • Opcode ID: cc287b6290238e3e81836a770dabd48e7672b5cecf00d26d1ca67b3826d3ce76
                                                      • Instruction ID: bab4aa296d25218e3d41d06aa222062122618ceab634a34eb1c2d26868646bb3
                                                      • Opcode Fuzzy Hash: cc287b6290238e3e81836a770dabd48e7672b5cecf00d26d1ca67b3826d3ce76
                                                      • Instruction Fuzzy Hash: 083108B28083848FC751DB68D8A67CA7FF4EF16314F058497D584DB652D734A845CBB2
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 015F99AE
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: HandleModule
                                                      • String ID: @\D)
                                                      • API String ID: 4139908857-156320408
                                                      • Opcode ID: bba7da6f7c6f45c758cc92d048edf991d7485ba36cc34c907844f96e70d2f46b
                                                      • Instruction ID: 55c0a599f61dac8e2b722021f17f66d94d7011a1e73f524d776e03f3d09f7270
                                                      • Opcode Fuzzy Hash: bba7da6f7c6f45c758cc92d048edf991d7485ba36cc34c907844f96e70d2f46b
                                                      • Instruction Fuzzy Hash: 94712770A00B068FD764DF29D04075ABBF1FF88218F00892DE646DBA50DB35E845CF91
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • CreateProcessW.KERNELBASE(?,?,00000009,?,?,?,?,?,?,?), ref: 075FB6B3
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: CreateProcess
                                                      • String ID: @\D)
                                                      • API String ID: 963392458-156320408
                                                      • Opcode ID: 98907a9f11e6283a0d4bfa3b35d1f35a846b4417e0d534317bb59bd348b5b0fa
                                                      • Instruction ID: f85877a8dd61ec69084f6ce91afeed4912d5b88baaae476b1f6265020de05d95
                                                      • Opcode Fuzzy Hash: 98907a9f11e6283a0d4bfa3b35d1f35a846b4417e0d534317bb59bd348b5b0fa
                                                      • Instruction Fuzzy Hash: 255118B1D01319DFDB20DF99C880BDDBBB1BF48314F15809AE908A7210DB345A89CF61
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • CreateProcessW.KERNELBASE(?,?,00000009,?,?,?,?,?,?,?), ref: 075FB6B3
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: CreateProcess
                                                      • String ID: @\D)
                                                      • API String ID: 963392458-156320408
                                                      • Opcode ID: 585807093327e0bf32901d2077e1c793ab20ae0aa3e7b6149526ff658d7398fe
                                                      • Instruction ID: fd9db88a76a7f1d85b2f381abae9b427b9ab17b14fb4cfc9896d976eec67f7bd
                                                      • Opcode Fuzzy Hash: 585807093327e0bf32901d2077e1c793ab20ae0aa3e7b6149526ff658d7398fe
                                                      • Instruction Fuzzy Hash: 085106B1D01319DFDB21DF99C880BDDBBB5BF88314F15809AE908A7250DB359A89CF61
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • CreateActCtxA.KERNEL32(?), ref: 015F5421
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: Create
                                                      • String ID: @\D)
                                                      • API String ID: 2289755597-156320408
                                                      • Opcode ID: f67d1b09f97767147da9190d18ddd0085ab73ed2b82f20808654d7df2c1034ae
                                                      • Instruction ID: 5c238fefcb4e27e0dee9c1a3f2c15fe36ed29331e1901d7cf645d073af391642
                                                      • Opcode Fuzzy Hash: f67d1b09f97767147da9190d18ddd0085ab73ed2b82f20808654d7df2c1034ae
                                                      • Instruction Fuzzy Hash: 0F4102B1D10619CFDB24DFA9C884BDDBBB1FF49309F20806AD508AB251DB755946CFA0
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • CreateActCtxA.KERNEL32(?), ref: 015F5421
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: Create
                                                      • String ID: @\D)
                                                      • API String ID: 2289755597-156320408
                                                      • Opcode ID: 12789e296a378ff32c177ece4f80f97da66f7f9c1bd47cfc16a545c5e636ff6e
                                                      • Instruction ID: 151cfd58a707ccc0d1ea4f7e49a2ca0d47aeee6e24c3825f260ff19d40dace37
                                                      • Opcode Fuzzy Hash: 12789e296a378ff32c177ece4f80f97da66f7f9c1bd47cfc16a545c5e636ff6e
                                                      • Instruction Fuzzy Hash: 0741F370D1461CDBDB24DFA9C884B8EBBB5FF48305F608069D508AB251DB755945CFA0
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 075FBB95
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: MemoryProcessWrite
                                                      • String ID: @\D)
                                                      • API String ID: 3559483778-156320408
                                                      • Opcode ID: d9da6056d3213f8dfc2579d7da1044aabadf3ec7a64bda6c9fcd01a1bb9697bd
                                                      • Instruction ID: 2cd72f46879882de4001eefdacf6d09fa66ba1a16084f9e16387bb6ca553ed35
                                                      • Opcode Fuzzy Hash: d9da6056d3213f8dfc2579d7da1044aabadf3ec7a64bda6c9fcd01a1bb9697bd
                                                      • Instruction Fuzzy Hash: BA2114B5900219DFCB10CFAAD985BDEBBF4FF48324F10842AE958A7340D774A944CBA4
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,015FBD3E,?,?,?,?,?), ref: 015FBDFF
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: DuplicateHandle
                                                      • String ID: @\D)
                                                      • API String ID: 3793708945-156320408
                                                      • Opcode ID: ef849295eb6ac062bd635eacb27cf737198c41eaff272a6c11a57591349638ae
                                                      • Instruction ID: 21a06a9c37f394012856175345ee20940e0358a5f29946f2dd9405b7772db7bd
                                                      • Opcode Fuzzy Hash: ef849295eb6ac062bd635eacb27cf737198c41eaff272a6c11a57591349638ae
                                                      • Instruction Fuzzy Hash: 522115B5800208DFDB10CFA9D884AEEBFF4FB48324F14841AEA15A7351D374A940CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 075FBB95
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: MemoryProcessWrite
                                                      • String ID: @\D)
                                                      • API String ID: 3559483778-156320408
                                                      • Opcode ID: efccb4a67b98227df5182d59b36daf7f41f42c672a0b64caf9d792eec11efc3e
                                                      • Instruction ID: 3db4f4d6180df7b2e32a72c9f04767692d40dc2bf25cc339ffd6b18b6acdbabc
                                                      • Opcode Fuzzy Hash: efccb4a67b98227df5182d59b36daf7f41f42c672a0b64caf9d792eec11efc3e
                                                      • Instruction Fuzzy Hash: 6A21E4B1900259DFCB10CFAAD885BDEBBF4FB48314F10842AE919A7250D774A944CBA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,015FBD3E,?,?,?,?,?), ref: 015FBDFF
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: DuplicateHandle
                                                      • String ID: @\D)
                                                      • API String ID: 3793708945-156320408
                                                      • Opcode ID: bd92c0ccd420aa91dd30c99e9c28e22ddf1e245412cf560376ac6201ea496a8a
                                                      • Instruction ID: 08274f7f132cd3f81f111385c90402e3a236678e74f7ab74f491b11631f3869b
                                                      • Opcode Fuzzy Hash: bd92c0ccd420aa91dd30c99e9c28e22ddf1e245412cf560376ac6201ea496a8a
                                                      • Instruction Fuzzy Hash: 5721E5B5900209EFDB10CFA9D884ADEFBF4FB48324F14841AEA15A7311D374A954CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,015FBD3E,?,?,?,?,?), ref: 015FBDFF
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: DuplicateHandle
                                                      • String ID: @\D)
                                                      • API String ID: 3793708945-156320408
                                                      • Opcode ID: c5b51bb92c900fce980d7b3babeaa4f1db8f00b2e468157fb1eec289529ddf9c
                                                      • Instruction ID: dd2e6c0e09076ea17af45ce91a589da68fdea8ab2f29b60e2a6aea3f93de7728
                                                      • Opcode Fuzzy Hash: c5b51bb92c900fce980d7b3babeaa4f1db8f00b2e468157fb1eec289529ddf9c
                                                      • Instruction Fuzzy Hash: 0821E3B5D00208AFDB10CFA9D884ADEFBF8FB48324F14841AE954A7310D374A944CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 075FBA0F
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: MemoryProcessRead
                                                      • String ID: @\D)
                                                      • API String ID: 1726664587-156320408
                                                      • Opcode ID: 38f11146c9b7785f0dd17d46c31a694c7ea9756bb8a8f07a8a7bda5a4b593211
                                                      • Instruction ID: af3c328003f8f274bbb2bc8a3c6a782b1cac4800f03e20b536c30ad554dbf207
                                                      • Opcode Fuzzy Hash: 38f11146c9b7785f0dd17d46c31a694c7ea9756bb8a8f07a8a7bda5a4b593211
                                                      • Instruction Fuzzy Hash: 6721F0B6D01209DFCB10CFAAD985BDEBBF4FB48320F10842AE958A7200D334A545CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • SetThreadContext.KERNELBASE(?,00000000), ref: 075FB947
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: ContextThread
                                                      • String ID: @\D)
                                                      • API String ID: 1591575202-156320408
                                                      • Opcode ID: ba286aa83915fbc3eecbcf2f9a3fc2a4eab674de37fd54cd567e62513a886059
                                                      • Instruction ID: 676775d73e309158feda03b2b8af00a4f6ca65e242b2896a24ea52c81087f2d2
                                                      • Opcode Fuzzy Hash: ba286aa83915fbc3eecbcf2f9a3fc2a4eab674de37fd54cd567e62513a886059
                                                      • Instruction Fuzzy Hash: D12138B1D0061A9FCB10CFAAD9857EEFBF4BF08224F14812AD518B3740D774A9448FA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 075FBA0F
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: MemoryProcessRead
                                                      • String ID: @\D)
                                                      • API String ID: 1726664587-156320408
                                                      • Opcode ID: 4ec6be50e27649b49936740960861b13caebba8a30ef375de8d99a164c22a1b7
                                                      • Instruction ID: 5048bfeb003a45b78dc5aada76c8800422fd9b90c1214bfcb35ce504b404e238
                                                      • Opcode Fuzzy Hash: 4ec6be50e27649b49936740960861b13caebba8a30ef375de8d99a164c22a1b7
                                                      • Instruction Fuzzy Hash: 6421E2B1901259DFCB10CFAAD884BDEFBF4FB48320F50842AE958A7250D774A944CFA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • SetThreadContext.KERNELBASE(?,00000000), ref: 075FB947
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: ContextThread
                                                      • String ID: @\D)
                                                      • API String ID: 1591575202-156320408
                                                      • Opcode ID: 98bb0b95749ea8000cba1d219f0ba6995bfbd6beb9b6ee60bd52feb4c9470f22
                                                      • Instruction ID: fb50c21165fa645f57da27e5ee704a449c5841ddb615be8fc2aedb8dbcd59154
                                                      • Opcode Fuzzy Hash: 98bb0b95749ea8000cba1d219f0ba6995bfbd6beb9b6ee60bd52feb4c9470f22
                                                      • Instruction Fuzzy Hash: 3A2108B1D0061A9FCB10CFAAD985BDEFBF4BB49224F54812AD518B3340D774A944CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,015F9E29,00000800,00000000,00000000), ref: 015FA03A
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: LibraryLoad
                                                      • String ID: @\D)
                                                      • API String ID: 1029625771-156320408
                                                      • Opcode ID: 4d17664f5caab11610820650e1b494b06377bd27f91087258bda6929572a90ed
                                                      • Instruction ID: f46e2d86868bb31bc38ee421427762fdc9f990557e528f733f24fbefd72fd75f
                                                      • Opcode Fuzzy Hash: 4d17664f5caab11610820650e1b494b06377bd27f91087258bda6929572a90ed
                                                      • Instruction Fuzzy Hash: BB2124B2C002099FDB10CF9AD444BDEFBF8AB88360F10842EE529AB200D375A545CFA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,015F9E29,00000800,00000000,00000000), ref: 015FA03A
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: LibraryLoad
                                                      • String ID: @\D)
                                                      • API String ID: 1029625771-156320408
                                                      • Opcode ID: f27110169867effe4204fa2fee25102de0c165b65f95ddd5ff6a78359d9ce30d
                                                      • Instruction ID: 535b387b005bfee18368efea5efb3c0641756de147e9aa87ce31590b6c81014f
                                                      • Opcode Fuzzy Hash: f27110169867effe4204fa2fee25102de0c165b65f95ddd5ff6a78359d9ce30d
                                                      • Instruction Fuzzy Hash: 511106B2D002099FDB10CF9AD444BDEFBF8BB48324F14842EE519AB200C375A545CFA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 075FBACB
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: AllocVirtual
                                                      • String ID: @\D)
                                                      • API String ID: 4275171209-156320408
                                                      • Opcode ID: cc831bad5dd7b5840676ae73e72016e30e532bfd7384630c96847e9068086bfb
                                                      • Instruction ID: 87adba095aa388f2af76719c0ba70c833d6d18ccd4df099fcdb0eec902be09ed
                                                      • Opcode Fuzzy Hash: cc831bad5dd7b5840676ae73e72016e30e532bfd7384630c96847e9068086bfb
                                                      • Instruction Fuzzy Hash: E31116B5900649DFCB20DF9AD884BDEBBF4FF48324F14841AE969A7210C735A544CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 075FBACB
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: AllocVirtual
                                                      • String ID: @\D)
                                                      • API String ID: 4275171209-156320408
                                                      • Opcode ID: 186f3d8abe1c1a1db65bf626d384f975eb556d1eebe788fe12ebfdda945c8206
                                                      • Instruction ID: ca9b84de22ada240de9a0f90aaf0239a03bd7414f641f9e24c342db1ac6ef71e
                                                      • Opcode Fuzzy Hash: 186f3d8abe1c1a1db65bf626d384f975eb556d1eebe788fe12ebfdda945c8206
                                                      • Instruction Fuzzy Hash: F711E0B5900249DFCB20DF9AD884BDEBBF8FB48324F14841AE569A7210C775A944CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 075FC03D
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: MessagePost
                                                      • String ID: @\D)
                                                      • API String ID: 410705778-156320408
                                                      • Opcode ID: c98c20d7d3e95746f65e42b9f3619aff65b937fc6333bc1b986335776ffbbe52
                                                      • Instruction ID: e70fdaf688f567d2257acf5e0ba958fca0e9e2b5e8ea0f0c231f65e6b0a43ab8
                                                      • Opcode Fuzzy Hash: c98c20d7d3e95746f65e42b9f3619aff65b937fc6333bc1b986335776ffbbe52
                                                      • Instruction Fuzzy Hash: 9911F2B58002099FDB20DF99D885BDEBBF8FB48324F10845AE515A7200C375A945CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: ResumeThread
                                                      • String ID: @\D)
                                                      • API String ID: 947044025-156320408
                                                      • Opcode ID: 68010443c19dc9de91d1ac1a9caf2e8c24d6537ee8454520eb9dacb13c88755a
                                                      • Instruction ID: 6f2f5eef88fca55ab75dee077a84c4e5e6c223542e7e69c822b0b27dee607db5
                                                      • Opcode Fuzzy Hash: 68010443c19dc9de91d1ac1a9caf2e8c24d6537ee8454520eb9dacb13c88755a
                                                      • Instruction Fuzzy Hash: 1A1103B58002098FCB10DFA9D985BDEBBF4EB58224F24855AD529B7600C774A544CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 015F99AE
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306934950.00000000015F0000.00000040.00000001.sdmp, Offset: 015F0000, based on PE: false
                                                      Similarity
                                                      • API ID: HandleModule
                                                      • String ID: @\D)
                                                      • API String ID: 4139908857-156320408
                                                      • Opcode ID: 2602f253d916ce868c844ed2b55806e5ea7a1ac76c364bc2b414b09982c1c5dd
                                                      • Instruction ID: 598a6bce933417140a97907c389acf90d6a24945502fca1333e407a9a5f0eb94
                                                      • Opcode Fuzzy Hash: 2602f253d916ce868c844ed2b55806e5ea7a1ac76c364bc2b414b09982c1c5dd
                                                      • Instruction Fuzzy Hash: 6A1113B1C0060A8FDB20CF9AD844BDEFBF4AF88228F15841AD519A7200C374A545CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 075FC03D
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: MessagePost
                                                      • String ID: @\D)
                                                      • API String ID: 410705778-156320408
                                                      • Opcode ID: 18e3460b29cf43a5d189efb14698870db166226fb19e718eca7a4a86ecd210e0
                                                      • Instruction ID: 2f6f968b8dc4f0052d29b2102a8cf7c158e4d0df556d4ee8a7b3396f0f2aa096
                                                      • Opcode Fuzzy Hash: 18e3460b29cf43a5d189efb14698870db166226fb19e718eca7a4a86ecd210e0
                                                      • Instruction Fuzzy Hash: 991103B5800209DFDB20DF99D985BDEBBF8FB48324F14845AE515A7200C375A585CFA1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.314754124.00000000075F0000.00000040.00000001.sdmp, Offset: 075F0000, based on PE: false
                                                      Similarity
                                                      • API ID: ResumeThread
                                                      • String ID: @\D)
                                                      • API String ID: 947044025-156320408
                                                      • Opcode ID: cbd10c143a58faef81211f246b18a5623043038861285004c0daf21609401f40
                                                      • Instruction ID: 40bd26c6338892d844dc31fbc414aee546d193f762e19fcc9ee2b215a37c7e26
                                                      • Opcode Fuzzy Hash: cbd10c143a58faef81211f246b18a5623043038861285004c0daf21609401f40
                                                      • Instruction Fuzzy Hash: 8511E2B18002498FCB20DF9AD885BDEFBF8EB48324F24845AD519A7240C775A944CFA5
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306547639.000000000158D000.00000040.00000001.sdmp, Offset: 0158D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 37c5f5470f0ace9019226b9a6622e8481204b269624dd5f6da5ab525810ea06d
                                                      • Instruction ID: aba90217450bae30f53ea99a0168389227363c1044f1cc953864e335fea019cd
                                                      • Opcode Fuzzy Hash: 37c5f5470f0ace9019226b9a6622e8481204b269624dd5f6da5ab525810ea06d
                                                      • Instruction Fuzzy Hash: AF2136B1504200DFDB01EF88D8C0B5ABBF5FB84324F248568E9095F296C376E846C7A1
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306629619.000000000159D000.00000040.00000001.sdmp, Offset: 0159D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: c87664cb7958a794359cfb7885303a1f30713a48911735da03a0416959293419
                                                      • Instruction ID: 1f5fa1796b63adc59f25f052e656b72adb90ce12ee870aca664d89474c858f03
                                                      • Opcode Fuzzy Hash: c87664cb7958a794359cfb7885303a1f30713a48911735da03a0416959293419
                                                      • Instruction Fuzzy Hash: 62210075504200DFDF15DFA4D8C0B2ABBB5FB84354F24C9A9E80A4F246D33BD806CA62
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306629619.000000000159D000.00000040.00000001.sdmp, Offset: 0159D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 823fc9b6b7a69354e53db71903f67ebbf1479f3dfa2ed0b71e2c91b04f3a4a87
                                                      • Instruction ID: 84db378c3236fdb220a601544260648aa1a595429dcc7b6b4e090826d77307c8
                                                      • Opcode Fuzzy Hash: 823fc9b6b7a69354e53db71903f67ebbf1479f3dfa2ed0b71e2c91b04f3a4a87
                                                      • Instruction Fuzzy Hash: A821C5B5504240DFDF15DF94D9C0B2ABBB5FB84324F24C9ADE9094F246C73AD846CA62
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306629619.000000000159D000.00000040.00000001.sdmp, Offset: 0159D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 975a2feea4f4256e5d28ff251d6505ac083df2d0e26eb2ab7d5e4544c4ca931b
                                                      • Instruction ID: 26eb51f3bd17dbd5a166b18cab00bb2656f214acf75f9c7bcd27d7050b534993
                                                      • Opcode Fuzzy Hash: 975a2feea4f4256e5d28ff251d6505ac083df2d0e26eb2ab7d5e4544c4ca931b
                                                      • Instruction Fuzzy Hash: AC219F755093808FDB03CF64D990B15BF71FB46214F28C5EAD8498F6A7C33A980ACB62
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306547639.000000000158D000.00000040.00000001.sdmp, Offset: 0158D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 184b28d4c02099fc0a852538407da5dc7e76361d293f30cbc9c792e0a6473fb9
                                                      • Instruction ID: f9562c729a8e7b8a685716e47883ead36e5a2ce9bd4b7f238f49594c0c233c56
                                                      • Opcode Fuzzy Hash: 184b28d4c02099fc0a852538407da5dc7e76361d293f30cbc9c792e0a6473fb9
                                                      • Instruction Fuzzy Hash: AC11D272404240DFDB02DF48D5C0B5ABFB1FB84320F2482A9D8090B667C37AD45ACB91
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Memory Dump Source
                                                      • Source File: 0000000B.00000002.306629619.000000000159D000.00000040.00000001.sdmp, Offset: 0159D000, based on PE: false
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 7a50eb1ea87dfee72d6b871baeb290936708f59e98a32fcf65e78a96e58bb0a8
                                                      • Instruction ID: 9de11c3379b5c0098af243143de5622add6e9d0c286958f819dd0daea78d7d43
                                                      • Opcode Fuzzy Hash: 7a50eb1ea87dfee72d6b871baeb290936708f59e98a32fcf65e78a96e58bb0a8
                                                      • Instruction Fuzzy Hash: 6F118B75904280DFDF12CF54D5C4B19FBB1FB84224F28C6A9D8494B696C33AD44ACB62
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Non-executed Functions