Edit tour

Windows Analysis Report
dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.7z

Overview

General Information

Sample name:dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.7z
Analysis ID:1654792
MD5:21b7ec80629f88eae274f02bfd808391
SHA1:e18f8dda3bab36304bc32e56deb4ddec668149db
SHA256:723198fff908d0d0f2f4038418675541c9d8e0b0e3efc59c9e11dbd0868209ed
Infos:

Detection

PureLog Stealer
Score:56
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Yara detected PureLog Stealer
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
Is looking for software installed on the system
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OpenWith.exe (PID: 6356 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • rundll32.exe (PID: 5888 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 4500 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\" -an -ai#7zMap19233:182:7zEvent7585 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe (PID: 4908 cmdline: "C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe" MD5: 6098B8A668D6E786CB6F8F77AE2EF8EE)
  • dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe (PID: 6240 cmdline: "C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe" MD5: 6098B8A668D6E786CB6F8F77AE2EF8EE)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6aJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000A.00000003.1494771698.000001EB4CF90000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      0000000D.00000000.1563760903.0000000000B72000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-04-02T16:35:21.349617+020028033053Unknown Traffic192.168.2.164970513.226.103.19443TCP
        2025-04-02T16:35:22.071635+020028033053Unknown Traffic192.168.2.164970713.226.103.19443TCP
        2025-04-02T16:35:22.078172+020028033053Unknown Traffic192.168.2.164970613.226.103.19443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6aReversingLabs: Detection: 25%
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6aVirustotal: Detection: 27%Perma Link
        Source: unknownHTTPS traffic detected: 13.226.103.19:443 -> 192.168.2.16:49704 version: TLS 1.2
        Source: global trafficHTTP traffic detected: GET /assets/schema/1.0/schema.xsd HTTP/1.1Host: d2fo6uva28ze2j.cloudfront.net
        Source: global trafficHTTP traffic detected: GET /assets/WebAdvisor/images/943/lightBG/EN.png HTTP/1.1Host: d2fo6uva28ze2j.cloudfront.net
        Source: global trafficHTTP traffic detected: GET /assets/Opera/images/DOTPS-1712/V4/lightBG/EN.png HTTP/1.1Host: d2fo6uva28ze2j.cloudfront.net
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.16:49705 -> 13.226.103.19:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.16:49706 -> 13.226.103.19:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.16:49707 -> 13.226.103.19:443
        Source: global trafficHTTP traffic detected: POST /sec HTTP/1.1Content-Type: application/json; charset=utf-8User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: d2fo6uva28ze2j.cloudfront.netContent-Length: 327Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /report HTTP/1.1Content-Type: application/jsonAuthorization: Signature=57bb1ff9a1d7b4628678bf2d8f547a8054158b9c9413956af119e8340355ca48User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: d2fo6uva28ze2j.cloudfront.netContent-Length: 545Expect: 100-continue
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /assets/schema/1.0/schema.xsd HTTP/1.1Host: d2fo6uva28ze2j.cloudfront.net
        Source: global trafficHTTP traffic detected: GET /assets/WebAdvisor/images/943/lightBG/EN.png HTTP/1.1Host: d2fo6uva28ze2j.cloudfront.net
        Source: global trafficHTTP traffic detected: GET /assets/Opera/images/DOTPS-1712/V4/lightBG/EN.png HTTP/1.1Host: d2fo6uva28ze2j.cloudfront.net
        Source: global trafficDNS traffic detected: DNS query: d2fo6uva28ze2j.cloudfront.net
        Source: unknownHTTP traffic detected: POST /sec HTTP/1.1Content-Type: application/json; charset=utf-8User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: d2fo6uva28ze2j.cloudfront.netContent-Length: 327Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownHTTPS traffic detected: 13.226.103.19:443 -> 192.168.2.16:49704 version: TLS 1.2
        Source: classification engineClassification label: mal56.troj.win7Z@5/1@1/9
        Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeMutant created: NULL
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeMutant created: \Sessions\1\BaseNamedObjects\MUTEX_SINGLEINSTANCEANDNAMEDPIPE
        Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6356:120:WilError_03
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeFile created: C:\Users\user\AppData\Local\Temp\_files
        Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
        Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\" -an -ai#7zMap19233:182:7zEvent7585
        Source: unknownProcess created: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe "C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe"
        Source: unknownProcess created: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe "C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe"
        Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
        Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: mscoree.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: version.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: windows.storage.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: wldp.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: profapi.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: powrprof.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: umpdc.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: windowscodecs.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: userenv.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: dwrite.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: riched20.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: usp10.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: msls31.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: msftedit.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: textshaping.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: windows.globalization.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: bcp47langs.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: bcp47mrm.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: globinputhost.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: textinputframework.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: coreuicomponents.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: coremessaging.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: ntmarta.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: wintypes.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: wintypes.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: wintypes.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: rasapi32.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: rasman.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: rtutils.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: mswsock.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: winhttp.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: dnsapi.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: winnsi.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: rasadhlp.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: fwpuclnt.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: secur32.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: sspicli.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: schannel.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: mskeyprotect.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: ntasn1.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: ncrypt.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: ncryptsslp.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: msasn1.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: gpapi.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: urlmon.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: iertutil.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: srvcli.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: netutils.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeFile opened: C:\Windows\SYSTEM32\MsftEdit.dll
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
        Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6aJump to dropped file
        Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6aJump to dropped file
        Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeMemory allocated: B00000 memory reserve | memory write watch
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeMemory allocated: 1A7F0000 memory reserve | memory write watch
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeWindow / User API: threadDelayed 9443
        Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6aJump to dropped file
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key enumerated: More than 110 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe TID: 5068Thread sleep time: -16602069666338586s >= -30000s
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe TID: 3196Thread sleep count: 9443 > 30
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe TID: 3196Thread sleep count: 321 > 30
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeFile Volume queried: C:\ FullSizeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeFile Volume queried: C:\ FullSizeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeMemory allocated: page read and write | page guard
        Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
        Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
        Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
        Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exe VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Caching.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userbrii.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userbrili.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userbrib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userbriz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userFR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userFI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userFB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userSTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userSTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\userSTBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Blob

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 0000000A.00000003.1494771698.000001EB4CF90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a, type: DROPPED
        Source: Yara matchFile source: 0000000D.00000000.1563760903.0000000000B72000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 0000000A.00000003.1494771698.000001EB4CF90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a, type: DROPPED
        Source: Yara matchFile source: 0000000D.00000000.1563760903.0000000000B72000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        1
        Process Injection
        11
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        11
        Disable or Modify Tools
        LSASS Memory11
        Process Discovery
        Remote Desktop ProtocolData from Removable Media1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
        Virtualization/Sandbox Evasion
        Security Account Manager31
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Process Injection
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture14
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Rundll32
        LSA Secrets1
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials23
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        SourceDetectionScannerLabelLink
        C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a25%ReversingLabs
        C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a28%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://d2fo6uva28ze2j.cloudfront.net/assets/schema/1.0/schema.xsd0%Avira URL Cloudsafe
        https://d2fo6uva28ze2j.cloudfront.net/sec0%Avira URL Cloudsafe
        https://d2fo6uva28ze2j.cloudfront.net/report0%Avira URL Cloudsafe
        https://d2fo6uva28ze2j.cloudfront.net/assets/Opera/images/DOTPS-1712/V4/lightBG/EN.png0%Avira URL Cloudsafe
        https://d2fo6uva28ze2j.cloudfront.net/assets/WebAdvisor/images/943/lightBG/EN.png0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        d2fo6uva28ze2j.cloudfront.net
        13.226.103.19
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://d2fo6uva28ze2j.cloudfront.net/reportfalse
          • Avira URL Cloud: safe
          unknown
          https://d2fo6uva28ze2j.cloudfront.net/assets/schema/1.0/schema.xsdfalse
          • Avira URL Cloud: safe
          unknown
          https://d2fo6uva28ze2j.cloudfront.net/secfalse
          • Avira URL Cloud: safe
          unknown
          https://d2fo6uva28ze2j.cloudfront.net/assets/WebAdvisor/images/943/lightBG/EN.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://d2fo6uva28ze2j.cloudfront.net/assets/Opera/images/DOTPS-1712/V4/lightBG/EN.pngfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          13.226.103.19
          d2fo6uva28ze2j.cloudfront.netUnited States
          16509AMAZON-02USfalse
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1654792
          Start date and time:2025-04-02 16:33:58 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:18
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:1
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Sample name:dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.7z
          Detection:MAL
          Classification:mal56.troj.win7Z@5/1@1/9
          • Exclude process from analysis (whitelisted): svchost.exe
          • Excluded IPs from analysis (whitelisted): 184.31.69.3, 20.109.210.53
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          • VT rate limit hit for: d2fo6uva28ze2j.cloudfront.net
          Process:C:\Program Files\7-Zip\7zG.exe
          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1652160
          Entropy (8bit):5.042665160865965
          Encrypted:false
          SSDEEP:
          MD5:6098B8A668D6E786CB6F8F77AE2EF8EE
          SHA1:6FE4E8BAB0A448A439599960F9283CB565C8BF95
          SHA-256:DC7C772351FC8E7DFAB7C451DD7B0192211A2DC796B595415C8392BD21B84B6A
          SHA-512:38EA62B1B2F6385532A7E00769EC4DB3D7E6DCA8E9673B2B5D581DB104337D808A23F47BE2E5A85D51C9E2C4237B57398F78404FD2181B16F30BC224BB93514C
          Malicious:true
          Yara Hits:
          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\Desktop\dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a, Author: Joe Security
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 25%
          • Antivirus: Virustotal, Detection: 28%, Browse
          Reputation:unknown
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....f............................~*... ...@....@.. .......................`......g{....@.................................0*..K....@..,................+...@....................................................... ............... ..H............text........ ...................... ..`.rsrc...,....@......................@..@.reloc.......@......................@..B................`*......H.......|...........Z........l.........................................."+.(nLaf*...6+.(.i<M(....*...+.(..mk~....:....s.........~....*...0..8.......+.(..z5.(...... .7.vB&.... h..';..... .5>L;Q.... .7.v;....8..... .mh.B..... ..8x;..... .mh.;....8..... ...;f.... .S..;....8..... .... .r..a~....{....a(....(....:....8..... .... .6!.a~....{....a(....(....:....8[.... )!.. LA.Y ..._a~....{i...a(....(....:....8*.... .... ..H.a~....{....a(....(....:....8..... ...f ...|a~....{....a(.
          File type:7-zip archive data, version 0.4
          Entropy (8bit):7.999306886779434
          TrID:
          • 7-Zip compressed archive (6006/1) 100.00%
          File name:dc7c772351fc8e7dfab7c451dd7b0192211a2dc796b595415c8392bd21b84b6a.7z
          File size:280'346 bytes
          MD5:21b7ec80629f88eae274f02bfd808391
          SHA1:e18f8dda3bab36304bc32e56deb4ddec668149db
          SHA256:723198fff908d0d0f2f4038418675541c9d8e0b0e3efc59c9e11dbd0868209ed
          SHA512:6af4d409263a6a6ad600b074b8fb8261a307a8866fd518bb23fc5bb71561ae65ac16e418c5a3eddccc04a9ab59aa3fb83db873cd1dbe814115dc206c1328ad80
          SSDEEP:6144:dHFQHUMjbWgAIdvQAzOH6SS+qaX7gDftzU+qBvpxy2RtxV3:gPbNAUQAOab+AftzU7Bvpxbl
          TLSH:22542343794EDB4844E656E5632DE2D80B3C6E0B86039621452DCFC623ABDD0BB5E2ED
          File Content Preview:7z..'...2../ F..............?0t..IUy.w.9$.H..a.9......D ....X.......);.X.|...J..r.F.3.{F..P...0v.^.....4.......a....X...?.......*..[.).y2.p.%.tR......p2Lu.....9. )..8..MCZ.....X.Wi<...rm;.3..y.=.;6.y5...7.>0......YM.....*..C........l.J.,.l)..4GK...$..[..o
          Icon Hash:72e2a2a292a2a2b2