Windows Analysis Report
Ym9pCkdQCN.exe

Overview

General Information

Sample name: Ym9pCkdQCN.exe
renamed because original name is a hash value
Original sample name: 320d22e3d94232bf94d984a3f58ff702.exe
Analysis ID: 1526605
MD5: 320d22e3d94232bf94d984a3f58ff702
SHA1: 3493e2e6fcea69f57bc6009b499daf4c72f3d291
SHA256: b31cd6ff73ee1167c0c40bba43ce9b665160383d0c2714986b56bed241c9711a
Tags: DCRatexeuser-abuse_ch
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Yara detected DCRat
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Creates processes via WMI
Drops PE files with benign system names
Drops executable to a common third party application directory
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Files With System Process Name In Unsuspected Locations
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: Ym9pCkdQCN.exe Avira: detected
Source: C:\driverruntimeperfCommon\wininit.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Windows\TAPI\winlogon.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Windows Mail\TextInputHost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\driverruntimeperfCommon\APcholoL7ETBvvAkO3nQrcw9B.vbe Avira: detection malicious, Label: VBS/Runner.VPG
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\driverruntimeperfCommon\dllhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Reference Assemblies\csrss.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Windows\Setup\State\RuntimeBroker.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Windows\ImmersiveControlPanel\pris\ApplicationFrameHost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\driverruntimeperfCommon\sessioncrt.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: 00000005.00000002.1476943848.0000000002961000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"w\":\"(\",\"B\":\"|\",\"g\":\"#\",\"O\":\"^\",\"u\":\">\",\"s\":\")\",\"L\":\"%\",\"R\":\"$\",\"o\":\"!\",\"m\":\"~\",\"U\":\"<\",\"3\":\"&\",\"M\":\"-\",\"X\":\".\",\"J\":\",\",\"i\":\"@\",\"9\":\"*\",\"l\":\" \",\"Z\":\"`\",\"c\":\"_\",\"y\":\";\"}", "PCRT": "{\"S\":\",\",\"Q\":\")\",\"I\":\"(\",\"l\":\"@\",\"D\":\".\",\"b\":\"#\",\"=\":\";\",\"c\":\"!\",\"6\":\"$\",\"w\":\"*\",\"e\":\"<\",\"i\":\"`\",\"x\":\"^\",\"p\":\"&\",\"f\":\"%\",\"X\":\"-\",\"0\":\"_\",\"y\":\">\",\"M\":\"|\",\"j\":\" \"}", "TAG": "", "MUTEX": "DCR_MUTEX-x64VGaVbuWCA9cgqvN7U", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false}
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe ReversingLabs: Detection: 81%
Source: C:\Program Files (x86)\Reference Assemblies\csrss.exe ReversingLabs: Detection: 81%
Source: C:\Program Files (x86)\Windows Media Player\Network Sharing\rxlSpmEkQUyDvxlFic.exe ReversingLabs: Detection: 81%
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe ReversingLabs: Detection: 81%
Source: C:\Program Files\Windows Mail\TextInputHost.exe ReversingLabs: Detection: 81%
Source: C:\Program Files\Windows Portable Devices\rxlSpmEkQUyDvxlFic.exe ReversingLabs: Detection: 81%
Source: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\rxlSpmEkQUyDvxlFic.exe ReversingLabs: Detection: 81%
Source: C:\Recovery\rxlSpmEkQUyDvxlFic.exe ReversingLabs: Detection: 81%
Source: C:\Windows\ImmersiveControlPanel\pris\ApplicationFrameHost.exe ReversingLabs: Detection: 81%
Source: C:\Windows\Setup\State\RuntimeBroker.exe ReversingLabs: Detection: 81%
Source: C:\Windows\TAPI\winlogon.exe ReversingLabs: Detection: 81%
Source: C:\driverruntimeperfCommon\dllhost.exe ReversingLabs: Detection: 81%
Source: C:\driverruntimeperfCommon\rxlSpmEkQUyDvxlFic.exe ReversingLabs: Detection: 81%
Source: C:\driverruntimeperfCommon\sessioncrt.exe ReversingLabs: Detection: 81%
Source: C:\driverruntimeperfCommon\wininit.exe ReversingLabs: Detection: 81%
Source: Ym9pCkdQCN.exe Virustotal: Detection: 73% Perma Link
Source: Ym9pCkdQCN.exe ReversingLabs: Detection: 71%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.7% probability
Source: C:\driverruntimeperfCommon\wininit.exe Joe Sandbox ML: detected
Source: C:\Windows\TAPI\winlogon.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Mail\TextInputHost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Joe Sandbox ML: detected
Source: C:\driverruntimeperfCommon\dllhost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Reference Assemblies\csrss.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Joe Sandbox ML: detected
Source: C:\Windows\Setup\State\RuntimeBroker.exe Joe Sandbox ML: detected
Source: C:\Windows\ImmersiveControlPanel\pris\ApplicationFrameHost.exe Joe Sandbox ML: detected
Source: C:\driverruntimeperfCommon\sessioncrt.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Joe Sandbox ML: detected
Source: Ym9pCkdQCN.exe Joe Sandbox ML: detected
Source: Ym9pCkdQCN.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\24fab4fe41bce1 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Mail\TextInputHost.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Mail\22eafd247d37c3 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Portable Devices\rxlSpmEkQUyDvxlFic.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Portable Devices\24fab4fe41bce1 Jump to behavior
Source: Ym9pCkdQCN.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Ym9pCkdQCN.exe
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_00E8A5F4
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_00E9B8E0
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EAAAA8 FindFirstFileExA, 0_2_00EAAAA8
Source: unknown DNS traffic detected: query: 206.23.85.13.in-addr.arpa replaycode: Name error (3)
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: sessioncrt.exe, 00000005.00000002.1476943848.0000000002E41000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

System Summary

barindex
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8718C: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW, 0_2_00E8718C
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\Setup\State\RuntimeBroker.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\Setup\State\9e8d7a4ca61bd9 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\TAPI\winlogon.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\TAPI\cc11b995f2a76d Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\ImmersiveControlPanel\pris\ApplicationFrameHost.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\ImmersiveControlPanel\pris\6dd19aba3e2428 Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8857B 0_2_00E8857B
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E970BF 0_2_00E970BF
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8407E 0_2_00E8407E
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EAD00E 0_2_00EAD00E
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EB1194 0_2_00EB1194
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA02F6 0_2_00EA02F6
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8E2A0 0_2_00E8E2A0
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E83281 0_2_00E83281
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E96646 0_2_00E96646
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E827E8 0_2_00E827E8
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E937C1 0_2_00E937C1
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA473A 0_2_00EA473A
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA070E 0_2_00EA070E
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8E8A0 0_2_00E8E8A0
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8F968 0_2_00E8F968
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA4969 0_2_00EA4969
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E96A7B 0_2_00E96A7B
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E93A3C 0_2_00E93A3C
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EACB60 0_2_00EACB60
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA0B43 0_2_00EA0B43
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E95C77 0_2_00E95C77
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9FDFA 0_2_00E9FDFA
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E93D6D 0_2_00E93D6D
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8ED14 0_2_00E8ED14
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8DE6C 0_2_00E8DE6C
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8BE13 0_2_00E8BE13
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA0F78 0_2_00EA0F78
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E85F3C 0_2_00E85F3C
Source: C:\driverruntimeperfCommon\sessioncrt.exe Code function: 5_2_00007FFB4AE2C70D 5_2_00007FFB4AE2C70D
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Code function: 31_2_00007FFB4AE4C70D 31_2_00007FFB4AE4C70D
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: String function: 00E9ED00 appears 31 times
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: String function: 00E9E360 appears 52 times
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: String function: 00E9E28C appears 35 times
Source: sessioncrt.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: winlogon.exe.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: TextInputHost.exe.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: Ym9pCkdQCN.exe, 00000000.00000003.1414900933.0000000006662000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs Ym9pCkdQCN.exe
Source: Ym9pCkdQCN.exe, 00000000.00000002.1419831564.0000000000D7F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe.mui` vs Ym9pCkdQCN.exe
Source: Ym9pCkdQCN.exe, 00000000.00000003.1419029683.0000000000D7F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe.mui` vs Ym9pCkdQCN.exe
Source: Ym9pCkdQCN.exe, 00000000.00000003.1415964810.0000000006F76000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs Ym9pCkdQCN.exe
Source: Ym9pCkdQCN.exe, 00000000.00000003.1416464379.0000000006F7A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs Ym9pCkdQCN.exe
Source: Ym9pCkdQCN.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs Ym9pCkdQCN.exe
Source: Ym9pCkdQCN.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, o7wlFyWDDTJvaeWxg9D.cs Cryptographic APIs: 'TransformBlock'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, o7wlFyWDDTJvaeWxg9D.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, o7wlFyWDDTJvaeWxg9D.cs Cryptographic APIs: 'TransformBlock'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, o7wlFyWDDTJvaeWxg9D.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, EsTQ0bm1tMuIDJPgQt5.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, EsTQ0bm1tMuIDJPgQt5.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, EsTQ0bm1tMuIDJPgQt5.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, EsTQ0bm1tMuIDJPgQt5.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@44/33@1/0
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E86EC9 GetLastError,FormatMessageW, 0_2_00E86EC9
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E99E1C FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree, 0_2_00E99E1C
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files (x86)\windows media player\Network Sharing\rxlSpmEkQUyDvxlFic.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\rxlSpmEkQUyDvxlFic.exe Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Mutant created: NULL
Source: C:\driverruntimeperfCommon\sessioncrt.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\921bc9384fb720506d7e0290aac2ddda08769377
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7760:120:WilError_03
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\driverruntimeperfCommon\RppzIJI6o4vFZ4Y4XgyK.bat" "
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Command line argument: sfxname 0_2_00E9D5D4
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Command line argument: sfxstime 0_2_00E9D5D4
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Command line argument: STARTDLG 0_2_00E9D5D4
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Command line argument: xj 0_2_00E9D5D4
Source: Ym9pCkdQCN.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Ym9pCkdQCN.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Ym9pCkdQCN.exe Virustotal: Detection: 73%
Source: Ym9pCkdQCN.exe ReversingLabs: Detection: 71%
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe File read: C:\Users\user\Desktop\Ym9pCkdQCN.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Ym9pCkdQCN.exe "C:\Users\user\Desktop\Ym9pCkdQCN.exe"
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\driverruntimeperfCommon\APcholoL7ETBvvAkO3nQrcw9B.vbe"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\driverruntimeperfCommon\RppzIJI6o4vFZ4Y4XgyK.bat" "
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\driverruntimeperfCommon\sessioncrt.exe "C:\driverruntimeperfCommon\sessioncrt.exe"
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\windows media player\Network Sharing\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFic" /sc ONLOGON /tr "'C:\Program Files (x86)\windows media player\Network Sharing\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\windows media player\Network Sharing\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFic" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 12 /tr "'C:\Recovery\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFic" /sc ONLOGON /tr "'C:\Recovery\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 12 /tr "'C:\Recovery\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 5 /tr "'C:\driverruntimeperfCommon\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFic" /sc ONLOGON /tr "'C:\driverruntimeperfCommon\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 11 /tr "'C:\driverruntimeperfCommon\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\microsoft office\Office16\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFic" /sc ONLOGON /tr "'C:\Program Files (x86)\microsoft office\Office16\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\microsoft office\Office16\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 13 /tr "'C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFic" /sc ONLOGON /tr "'C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 8 /tr "'C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\driverruntimeperfCommon\wininit.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\driverruntimeperfCommon\wininit.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe"
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\driverruntimeperfCommon\wininit.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe"
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Windows\TAPI\winlogon.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\TAPI\winlogon.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\winlogon.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 11 /tr "'C:\Recovery\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFic" /sc ONLOGON /tr "'C:\Recovery\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 6 /tr "'C:\Recovery\rxlSpmEkQUyDvxlFic.exe'" /rl HIGHEST /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /f
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\driverruntimeperfCommon\APcholoL7ETBvvAkO3nQrcw9B.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\driverruntimeperfCommon\RppzIJI6o4vFZ4Y4XgyK.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\driverruntimeperfCommon\sessioncrt.exe "C:\driverruntimeperfCommon\sessioncrt.exe" Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: <pi-ms-win-core-localization-l1-2-1.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: dxgidebug.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: version.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: wldp.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: profapi.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: amsi.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: userenv.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: propsys.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: edputil.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: netutils.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: slc.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: sppc.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: mscoree.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: version.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: uxtheme.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: windows.storage.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: wldp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: profapi.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: cryptsp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: rsaenh.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: cryptbase.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\24fab4fe41bce1 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Mail\TextInputHost.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Mail\22eafd247d37c3 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Portable Devices\rxlSpmEkQUyDvxlFic.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Directory created: C:\Program Files\Windows Portable Devices\24fab4fe41bce1 Jump to behavior
Source: Ym9pCkdQCN.exe Static file information: File size 1163420 > 1048576
Source: Ym9pCkdQCN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Ym9pCkdQCN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Ym9pCkdQCN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Ym9pCkdQCN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Ym9pCkdQCN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Ym9pCkdQCN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Ym9pCkdQCN.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Ym9pCkdQCN.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Ym9pCkdQCN.exe
Source: Ym9pCkdQCN.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Ym9pCkdQCN.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Ym9pCkdQCN.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Ym9pCkdQCN.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Ym9pCkdQCN.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs .Net Code: iNQmGm6ppZ System.AppDomain.Load(byte[])
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs .Net Code: iNQmGm6ppZ System.Reflection.Assembly.Load(byte[])
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs .Net Code: iNQmGm6ppZ
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs .Net Code: iNQmGm6ppZ System.AppDomain.Load(byte[])
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs .Net Code: iNQmGm6ppZ System.Reflection.Assembly.Load(byte[])
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs .Net Code: iNQmGm6ppZ
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe File created: C:\driverruntimeperfCommon\__tmp_rar_sfx_access_check_7246312 Jump to behavior
Source: Ym9pCkdQCN.exe Static PE information: section name: .didat
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9E28C push eax; ret 0_2_00E9E2AA
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9ED46 push ecx; ret 0_2_00E9ED59
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, SYeH8AWb9CZlcXBf1BE.cs High entropy of concatenated method names: 'YBJ4fy9ite', 'vBI4TfQcM9', 'Ixj4x28fp2', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'QPr4JeWnRU'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, dd5ZAFRsYcrNSZl1bYy.cs High entropy of concatenated method names: 'DoBp6byya2', 'knUpa4jO44', 'Am1ps6Y4i9', 'gb4p5D4hvT', 'AEUp9Gqt23', 'jf7YUaU1u5N6ekRYRJq', 'pHD8ccUYaNP5GpsJiW0', 'Ah5Jo04DERoy03Kg6BI', 'DAyWqa4zqhmIEcH0qq6', 'FJbqJJUNIIwoNmKO7aL'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, uUXbgXWa8PjVdBfIVa2.cs High entropy of concatenated method names: 'ktTUXyu5q2', 'PJIU6pepdp', 'A1GUaawSrZ', 'DXhUs35f4I', 'q7AU5DSkxA', 'Aki3YbGnjem4J2eYdPr', 'B8vFmwGKgPm2oJ5o6s7', 'iVSiTIGDBa4IQVB7diY', 'FNkxxEGzSB63vMGr2SM', 'u2Tcati1gwGmP9OPkxS'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, xE6bg4mzq2g2FCUTw9q.cs High entropy of concatenated method names: 'tUdTCFZyii', 'WlQTbqK8b7', 'zakTMyY0DY', 'gKO8Htvi9Hb1Lu0pk9C', 'skvvD5vVF4PapHkaNTf', 'qo6fotvlocrCVL79Nyn', 'mdO8pdvG1ctL1WC76no', 'waiKQjvq6dEEL5WRKE0', 'z33dQAvrN0uTvD63RdV', 'UFIPAKvH2cWV5nduLUj'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, YNKPnDWRWSlKqnYmH4F.cs High entropy of concatenated method names: 'lTvUiJ1jF0', 'wK8UfFS20A', '_8r1', 'tTEUTPmT7i', 'LKoUxNnmqf', 'zkXUJO3axI', 'jFuUvDVRPo', 'GHTlG6GUDaKjDrSRt0J', 'lNZvsIGsf1LN2YjiXIU', 'iQ0eOiGtWgRWTLsYXo1'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, WZAIgbWqAJMvhNR9DMp.cs High entropy of concatenated method names: 'H81MsS73F1', '_1kO', '_9v4', '_294', 'duVM5UiPVg', 'euj', 'dJUM920Vo6', 'jKSMN9iHdV', 'o87', 'gsoMUOs3Rp'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, Dw2wEBpYF3JcXOSfKbP.cs High entropy of concatenated method names: '_7zt', 'DCqv19ePgG', 'ipyvXXxSrT', 'EgDv6fkbPm', 'gjuvasV2LH', 'tsGvsOqMBm', 'tQSv5OF0TX', 'xDuYAxBI8Z52r2B4SAQ', 'p8VJ2mB3bmDkM5q3nkU', 'aq1Q2VBMUMlDxwAV0Au'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, tUVbQApAnhZSPSpC1ki.cs High entropy of concatenated method names: 'L4evp4M0ey', 'DWEveDlNkt', 'V4rvWGLPw7', 'BWlM9QBsQgJiPh5a1so', 'cc5tyUBte4xPhHMiVou', 'iupJkBB4TLuS2CyIOoJ', 'nGnRZMBUfKHVde1bpkT', 'DAKGDGBZSLkQ6ZyJsKO', 'EU4TfuBk9QNWGCxQiXh', 'M0tBumB2AKgvL3a3CnO'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, IY2fORE7kx5mg0Qw6vw.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'BfUDUu0oPWBXPRKW2cu', 'vX9wEj0XKgef1u808Dd', 'HnwaFv0AaxfFtWPNV6Y', 'D8NA4b0CFjfyfHQIwRq', 'pv9Kca0niMpLOVL6Wt7', 'aH2ECS0KKI7c78eK7Pr'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, RbHI8BRAEWTmDULj7Jm.cs High entropy of concatenated method names: 'lT5mwibaT5', 'xcqmQOnbDM', 'nW95nWWkBgh7Cf7Y2Fv', 'dIcWN0W2yLGVotq37sr', 'iLcGhfWMP6G5L6QMrrW', 'cLudjWWekSYSXVR35M1', 'kP1hKdWIF6X9maW8r0p', 'AeoghEW3ZyiILl22Fsl', 'NnLucVWv4GY3Tv36f9w', 'NlYjUvW6MA7ud45pnec'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, m8Ixwcm9hrh2fjMYwfB.cs High entropy of concatenated method names: 'GiafIOWate', 'uOvfhDJgtE', 'mhWVqEIZBrkxuwCLxh8', 'YU7E3qIkoxnDsnMpxTh', 'EppdrCIseabOLRqaHZt', 'S849j8ItUbU4gFQelTB', 'yVuhXvI2VgifjXApVnm', 'tsJkkLIMEU5wGcWu3p6'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, eYKhuUWF080W1rLh24m.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'sV94Nah4CG', 'mZj4UX3jvH', 'vjK449goXX', 'qrZ4CoogDP', 'CF04bGfua1', 'pfg4Mg7cxZ', 'CB7QYgVmSscBqZDswSA'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, bLrktyFKKN5dfsuYwM.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'R2pHtaxif', 'P0BqY7NkysmrlBnPIpM', 'Q2JcRFN2QQ7XJQjgs3J', 'AnxXfkNM73vlMHUqxcQ', 'i8ejJENeYV7oHbwcwit', 'WRHRa3NIRoR4iFQNMhr'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, OTLNchpeEqRT4XPkJam.cs High entropy of concatenated method names: 't0LJA6JdUy', 'YsKnrK6ZQcm9lsQrrte', 'swU7nE6kal72aV98adn', 'g0vX3G6sfhem3DWJd9b', 'veSDxi6t18qkHf9nEqI', 'y84Tu6QiIR', 'nQHTFsaxRP', 'xQoTIOouX7', 'lJuThrsvyE', 'IoZT2DhAVu'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, cypyELeQZTe9yknq1Pu.cs High entropy of concatenated method names: 'idQNC0lEK3', 'wl8NbunmRv', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'hChNMuvYwi', '_5f9', 'A6Y'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, WgxeUuBNjsJX7iBjy7h.cs High entropy of concatenated method names: 'K4NF9qilZu', 'PGBFNBdlgu', 'kpRFU7RdPS', 'pi7F4ABVRR', 'VvAFCfHa75', 'VrHFbWiWWE', 'NXIFMHTvgw', 'CoWFuQlCD0', 'jhCFFsXXIM', 'o8cFIPorMr'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, Wc7fwjm7peZvwjhNfme.cs High entropy of concatenated method names: 'mCiiymvwYc', 'UPBiqpAjvL', 'JoBiSE85BO', 'JCcJjOMHIACrHkJtgss', 'L7dOQfMTc2ELNEAp6bM', 'RogHg4MQZXANwCycThv', 'hbhyvOMF0LG7RkdM43M', 'HlSZUBMRMqvPv2acRd3', 'DOWgusM9B8nJvk8fGMl', 'G2EVXTMoe7d2ErSCwsK'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, s1AYIImvmwZkEgVptu6.cs High entropy of concatenated method names: '_223', 'JhdjQeMtiwyGnD0Cw4j', 'zCQj8EMZB84479c0l3w', 's0dtg0MkUiTZeJWjOKH', 'JRyoTPM2tk8Y0OxFHQ6', 'bs2a7vMMQpe8q9p7koh', 'KSSa9XMeT3ofmWNTANC', 'BGbwepMIbFpDAy9IKxh', 'OcWCD6M3USVnC2AMg3j', 'Q7gRqaMvgrZofSuKWJY'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, B6TMugefmMU4jC4pOdu.cs High entropy of concatenated method names: 'yKm9XxdreS', 'Fv596bRqwo', 'Dcd5W4wXKVx7JLFyyH3', 'a5g2AGwArwvPJB2hXeo', 'OCspeHwCDyAA7HLJTZP', 'UnAaxnwnZKmGGl1RNXZ', 'dey1B4wKI0E5YSJ7u4P', 'XIM85IwDWpdfwoHLEjr', 'ggMqnOwzKZoATD8BXuq', 'DbKJsMm1POlU4sV5oqs'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, Xyeph9CNINwHUJ7qup.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'jyvqnKN7vHmX3x5IHfn', 'bFRrPvNdvDPJRXIpX25', 'jsnRDONa3R6Nc35wioC', 'MXGa9oNSyj4Iq48Gbi2', 'QjSBWlNWmcKbhIslK6A', 'FqCaToN4wpeQ2XIB2Mk'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, AwES5CEcJ6vallVO2EO.cs High entropy of concatenated method names: '_2WU', 'YZ8', '_743', 'G9C', 'j1SPFc7htQErltXQhT6', 'eoTxUN70WoonDKvvq80', 'idMYgk7fKJZJmAPc95D', 'oy9kFI7uwf14FJSAd1w', 'a62EAh7OoKjeFsqZw78', 'Ff9ftk7pOYd0lfHrq9C'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, UXToJltRnv0DdIIICe.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'xPLMdFgwpv3Of4whK34', 'ega46mgm4qo5AOdOtLd', 'vlWDDjgjNE2r6ebhv6Z', 'FsKXthglbIaPq90OACk', 'SjcU76gG3vLnbEcqied', 'uCUaltgih7dEDjvEy2u'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, WEcIGPpog5LEcg8q17X.cs High entropy of concatenated method names: 'Cq5Gwtg5tl', 'RGOG2avIgG', 'fj3GjR9S8a', 'gRIGOPpd7P', 'cXEGtecXHY', 'cEmGnwBdU9', 'RfoGHEhAdk', 'zv9GKsKKHP', 'ULvGkIOSpZ', 'LaCGPwGYpc'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs High entropy of concatenated method names: 'GutmIjCYFs', 'jjKmhZu97L', 'ynKm2TYvkF', 'KDrmjcMPSk', 'nXHmOHnfgy', 'nREmtEPOMt', 'NL5mnm0gBV', 'UxH7txSv6QGOxCQPWls', 'SoxbBsSI88uVUUURY75', 'BOJMqHS3rtlPjfxtq27'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, gGfTJtEBjgRJqeF3w9u.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'SbDQqwhAAIhBE0ymu7r', 'jQMnlRhCLoqs0TRVLmk', 'A672QDhnWsDCTMwY1mw', 'ftlRSAhK9j1RN7J9Xp9', 'Npj136hD5Y7iLmklMPG', 'BigkZchzX1Iyj0D4di0'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, aXe5ovR2RvUUSrDy20Y.cs High entropy of concatenated method names: 'KDXeMe5ovR', 'u1XgBFsK1kAjXUAycxW', 'i9vVdcsDhZdMYSZ24FR', 'oApebjsC9XcaJg6s7iT', 'RpZoJFsn2kUFaZUBM4X', 'KLYwMsszJE59dQj1Kbr', 'oQ5sYIt1HKkbnwtncDX', 'FuDwGPtYHy5ABMd0cC9', 'jB52whtNI9msOsP0PmU', 'EJgRBAtguUNpixYeraE'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, xAjrHRjbFQexHZKarg.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'e1f5a6NKxklRouiyA4c', 'spIWeeNDn0Fn2DlryW3', 'PjYqofNz6SQYoxpuX2E', 'OZeinUg1y2ECICiYjCK', 'wqJhdkgYR5ajrkp8qUj', 'bbAZFfgNt4fbnb4j8UM'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, moXbS2EfHcvrAghmoyH.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'sPswGK00iBS25TkPIoj', 'rBjZp40fnUAJmOBHH8r', 'PE6FhX0uip4OBZ4fdEh', 'cY6xL60cumA9wlXFWHS', 'klojwX07FJngrt9pwoM', 'fX4A0D0drp5nvMjyJMb'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, mnBbkCEtoG1anPY7TjG.cs High entropy of concatenated method names: 'XSREwJN3Dk', 'c5qsvWcmrHFPZf3gUW8', 'vHAGXBcjUEMKUMm6Cnh', 'dLW7Wic8I9UD6ggKhcc', 'u0X3S7cwo69NITusSkU', 'Vj1WRWclhTQiWKuqB1Q', '_3Xh', 'YZ8', '_123', 'G9C'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, cLo9uLmo1hTqydkd2mM.cs High entropy of concatenated method names: '_269', '_5E7', 'GXniCh4GOD', 'Mz8', 'JZOimUov61', 'jiVMwZ39a1K87qV7mhW', 'h0PjmG3olbt24xUV4n4', 'kJHI583XSwGTs783goU', 'Kl6JBc3AdxKlDQB4esf', 'jTarkf3C9DxQ2tGFFED'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, KMKZJPgPrZSRJN3Dky.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'ITWyMIprxeU6gUZbh5d', 'P2pXFRpHDt4BMUYnIAv', 'ifZtMjpTxrPdZWdb7bY', 'B8JAtIpQTcQGgGJNDV1', 'nGugYOpFIbXjKaRWytV', 'eBpfrYpRVtSBH0vM245'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, uicB0QElv8gK4jeDpwo.cs High entropy of concatenated method names: 'sCvRxWK1D0', 'Vf1RJmYs0b', 'QvHCOy7dZyPoD1yJain', 'eflZe17cyeLgUI8ajo0', 'qLp9gO779L0kU3PsEut', 'V881pX7a0vWs5ucwYxV', 'KvJWxk7SpY1N8OacO2P', 'EsgQO67WXcTgxKbNDot', 'I6sRvy74c9hfXpTXSjV', 'FH3uCC7UTlyp7Anq3X2'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, k019sqmyQOlADwWFyTa.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'A3si2JuHt8', '_168', 'A6xFmr36Lug1VFqGRwt', 'aw2dXx3BxDeHv3clpy8', 'YRigmf3ykMeSxtV8wRS', 'ahI1YK3Lw3FEWGFc4cu', 'dGqm7E35nXFvmsSZQkJ'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, XRHZt2sxEyUJZTuJFA.cs High entropy of concatenated method names: 'PuD93HXBJ', 'GRRNQbUYq', 'mEDUd7vLq', 'IdO4Kxd6Y', 'axSCQ0kdP', 'Jt6biZ6Uw', 'QJ3MO9MmU', 'zgZ4sRYfWfeivBQjCD5', 'LyilCSYucB4D7LMZwdu', 'qasc7hYc0kUd60uswoN'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, nKw09ip6AfP9Kfce3L2.cs High entropy of concatenated method names: 'M1QvhdHdjR', 'wVKv2ZudBv', 'HHsvje73xa', 'CKNvOOoyvI', 'dEIvtvIrCd', 'YhnRxIB8a3CvBLBa3D2', 'TwaZt5BwWNBhSj5TW4t', 'ahNaCrBPBKKa01EjYX1', 'ciksLCBEaMpr8vvyM65', 'jD2gXEBmNwwm3y8u4Z9'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, dWOCohRGxpKbFNoe7ng.cs High entropy of concatenated method names: 'M5vmgMvQ3d', 'dZnPsqWgEJYCi2lYhjx', 'bI7duZWOo5fpOd4Po5A', 'KwFdYGWY7vrL5jQfwYg', 'KLTYlFWNPwKsR2d79RR', 'tDmQmmWpKGKvZPfjTDr', 'WxehOxWhd0dkXQHoMTB', 'nGrEbEW0v88dExZAFxS', 'bBVywoWf4M8mgVFwvTZ', 'IgaexxWuTCiDwbq6TKt'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, cP1YX1hCYXg1i4ox5V.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'HdXPZXoBs', 'IPXm39N8aSH8tFMWbgS', 'HTVGLANwDmVZRoseHOA', 'hrul2INm4ATaDj9Zbrb', 'XeRuLENjxfs4AeQNtLp', 'PgO34ONlBx5bV3dPQYm'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, YKKjQeEyTZWvqWa7nwy.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'FT16Nl7MQrmBPXVZ62j', 'DrLq0R7eGy2Xsh9abmJ', 'nXCyTN7IMdRlIe6Q2jY', 'ldZcl773I8Hnj107U0O', 'S7iLa77vThfLNkdTN3S', 'DTMJQJ76jSVhIC20Z0J'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, vh4ejIRD1nXpnUeVPYo.cs High entropy of concatenated method names: 'q6URNsxEnD', 'D1nRUvaV65', 'NVDR4lQDDw', 'stApAldPj6j0TPor9nf', 'NkWKWLdEeMtZHTZgsqy', 'XKbOLjd8FbvmfHgAtMM', 'SqIyAVdwCm6cbweD4Q8', 'i002mZdmTLVb9eG8vsc', 'fuRMLldjDOHo9tUb1A6', 'PocBiWdbig7I3OQNnxf'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, kMvQ3dEShI8ZE4KPvT5.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'CLT3G07xgne7iVuCE9k', 'YZ9In17PWEwLkFAxy8G', 'Y0xGPe7EHHuAO2uCwFR', 'HrXO8d78kHvC9a7A9nL', 'uBG0HD7w637RNvCnMIy', 'frSCZR7mUm7CWKdOxJo'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, MjylP3ENeqUKBov4lbO.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'aLHrglfToBSmLbUhbkI', 'Xgh0UYfQ3aqpTNSonZy', 'hLS9CqfF2kpKcXpEsXP', 'V4wXjufRCDYI7KGJUlq', 'r90aGdf9VVCUpBo0tHW', 'ld1sa8foXyvUOarWqk5'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, bHoPYqRQ5e20heNha0s.cs High entropy of concatenated method names: 'WinBNRDrR7', 'VmcsZcZRegOi74XDGGE', 'KC19oFZQO9l85r98a9P', 'gX7jrsZFU0jrIAJZ8Y7', 'IJWw3EZ91rBHNtPTEFK', 'RGTaqFZo1swt3YUGvlT', 'Ck7BYllywE', 'MYTB1ZoYL1', 'dh3BXoAHoi', 'x9aB6wfAxV'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, NVDlQDExDwcHr5jyZ2f.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'awUp5E0kUk2VNKNu9JT', 'gas6K502R8lWjXT2AMr', 'CeH2oY0MfX4o74QFy7f', 'loo0bJ0eDFgSPi2kA5C', 'oM75Ty0ILAkB45hQdHA', 'YqhTUI03F2jSRmo6w41'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, A1i5PVE2bqQZkkCThgs.cs High entropy of concatenated method names: 'PU2EotB3sw', 'DQNRh1cv1VqjedUKZwN', 'DJux57c6tQdoPZs7C20', 'DN1ryHcIKMghxDQogju', 'P7mRMxc3Yqe2T1bPgNb', 'E90L5mcBGp2kfuovkrf', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, yi87aSUmrrSmYdI8vU.cs High entropy of concatenated method names: 'say2ivsMK', 'SKLjE7QlB', 'YS6OpPvaZ', 'w3XsWgYjVX4RgFR2JQf', 'SVDj20YwtOHt7O7NRxu', 'T2VlKmYmSrDfq4Eh9PK', 'p0WwV4YlA8qTDTbFpc7', 'tfHuySYGoSTGnmi8rCC', 'rlJBUAYiNXdOD8La6tS', 'uyw2wJYVnQXoqqsZ5hr'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, o7wlFyWDDTJvaeWxg9D.cs High entropy of concatenated method names: 'sjdNLxEylu', 'FBNNlCfsmL', 'NT5NVaUkAp', 'GBoNySHc81', 'I2oNqXyyVI', 'EnPNSg9xcR', '_838', 'vVb', 'g24', '_9oL'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, IS8A3qEmcCAhgl1gShE.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'oVlqjRhJlNPKOju60gk', 'vt7PvThbQTWGerUyf8g', 'l8rBfGhxZTj2iN3V6Ii', 'W4HMrKhPknnccc94Viw', 'esVpTFhESXVqnCu1oww', 'wxqDQgh8GUaF8iG1O6a'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, MWTZdZmknW4OREkjIWW.cs High entropy of concatenated method names: 'sg9', 'ygdiwXZW9s', 'xrvfw5Ru9L', 'KgMiciJIQU', 'iSyj78IQs6wdmsw40ZN', 'RfRjpYIFiuuhYNxSXHF', 'vq84YuIRETUWieSIbl1', 'JIROfvIH27dLYqW9lKt', 'kl720MITppV4nxCh5vC', 'LZ6f6dI91mG2PSWLfkD'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, MyO24gmEnPw0QkSnwa1.cs High entropy of concatenated method names: 'ExBBMIR1pt', 'NiDBuuiugC', 'QmOBFjCPTx', 'XGCBIyj4A1', 'gOln3GZzHmHfRB9rwPY', 'wd9QSEZKTCrO57FYp4y', 'vyy4r3ZDwRs95e2GeLA', 'zDfYF0k15gDq0po8kpt', 'r1wJlpkYYvUBSKEm4qf', 'dqvaTmkNFOIbkiWvs3C'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, gAFix0ermFHigbk4suQ.cs High entropy of concatenated method names: 'w73NpN3Uxa', 'jysNeK8HvP', 'fV6NWT7BQr', 'QouNBmBX0M', 'PMFNiuVmvf', 'rJHNf7XOld', 'moMNTQTgi5', 'f0wNxMNP5F', 'qxBNJogaNi', 'SWcNvSWlVc'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, QIflb9WN4urpDE0ZZ2Q.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, fAqZpTBxLWhwh1kLxZ4.cs High entropy of concatenated method names: 'L9MFoBZZUQSfF', 'vjL2P5H4yx7fJDLE8FG', 'zAVQEaHUnZXA745ORwa', 'a027pHHsYOiM5TKOXXc', 'j1dk8FHtViet4Suh7M1', 'R4v3VaHZRlI0ovGkv5S', 'SMwSfNHS5rtPJP94kMK', 'oQufJcHWqrZwBte0DmU', 'b3GvctHkEmelddc92xO', 'U9X4bpH2UanMGrsWxsV'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, Q7mXCXRXoO6PyZLZp84.cs High entropy of concatenated method names: 'zSvpdsh4ej', 'E1npGXpnUe', 'xjayVw4voLHPZR83U6X', 'zWeaF846cHngUMnyXo7', 'Fn6iji4IwnbHlSm4BVo', 'qySOXx43aEaaZhouuDp', 'm5PJSE4BpEg43cVH4t8', 'jVCk8H4ybqYpJQtsNuR', 'N1ON7Y4Ln7T3PljFSpM', 'hK5frK45ijQxa7UQwxf'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, EsTQ0bm1tMuIDJPgQt5.cs High entropy of concatenated method names: 'F7Tf3Suw3K', 'Y09f7iAfP9', 'LfcfAe3L2q', 'aKPosWeqiYhmEuRni0A', 'meQU64eixXbNE2Yy8lt', 'qqcs4DeVl33MBlpmWis', 'x0GMoyer9NTlrT6Gouo', 'G6UfWVbQAn', 'FZSfBPSpC1', 'Lirfirbdvv'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, F4pU7qpf1twyqw3CERG.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, gE85BOpxDWlYVcJa0PY.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, POxYb6majCugg930xK1.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'oSRPHBISNiRxZSWsUEi', 'EfHPv7IWmxjWtQ9BxjY', 'smJyYdI4Ie6Z1Pcv2Kj', 'RZi8UgIUIXK7C4d4LEK'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, j1aI6IWWrtxLEDrMRcM.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, oUEOvMmSVVyymVXQA0n.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'GSPTxlW6ZX', 'PwrihR4SNo', 'mWRTJ3ZOna', 'D7Gi0C0sC9', 'NCEYtn3jWK8Xvn79HrN', 'ilOdUR3lxlnFmPC4Rvo', 'hq2MhF3wirKl1Hd2qNl'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, aICqgXowTHrlU2tB3s.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'bRl5wLpLg5SgWZBOj0o', 'GQNtYop5UFefIqOCAsI', 'CebtugpJ0Ar8islRw2y', 'pFgXN4pb3aOWahIaWfp', 'QWWxkTpxjw0gGd2x6R3', 'RPV47opPRbdZRFVuUQn'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, DhySBZE0EOxtKUBA5NB.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'pf4TO4f1xuF2BQnx2j2', 'b10KHCfYvD59lJuN7Vd', 'UoH4rRfNjyr0XkCYBig', 'dXbf2AfgnrgAUidcMQx', 'zY1NF3fOq6vC6J6JGTO', 'qZhCxLfpFxAJohlCvP3'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, uU8Zjfe4kU02iDkuefw.cs High entropy of concatenated method names: 'FSF9neVIFo', 'ywI9HYRj3q', 'DRa9KNoV63', 'Kid9ki2cKS', 'VkL9PxcJBy', 'eU2vhJmLhy7xSMDctZo', 'EjYNmqmBoubPAbvo5v0', 'V2Ev5KmyTcTlPxdDoBs', 'FgmA3Rm5tk64yFR4F65', 'Ldj0lImJILTDH38ODQe'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, biumxsEeoT3jqNjwiiZ.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'U1FUUxhHJyVVH3DEYXX', 'TQcUhghTKZU8G0lELy1', 'L1Vv0ahQwpq634742C8', 'IOPAJ7hFV7or0ynTmsv', 'hq8BSDhRaCU1jGxBmX1', 'Q1Cv2Yh97JfI8GuB1oO'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, oP1wk2WV0ocNtQD9axy.cs High entropy of concatenated method names: 'jHR', 'B92', 'ExKemOqD4w34hFvbBMD', 'DnxLpcqzPNQLlh6XJcu', 'ftMTtDr16RUig8RNyLS', 'qv0b8WrYjTnPBsZ3dyu'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, uTLPDpBcRAAMBPVaLj.cs High entropy of concatenated method names: 'OPDdpcRAA', 'jsIkRMPYwQPA6QvEeC', 'xiLAYqbSvc1ln5nbuW', 'dUDJAex7yOAOwIF4Ur', 'elihkOEUTpgw1k1agg', 'xDonJu8fr9VeNY5wZ7', 'M8aRGu1qj', 'e5YmNLeYh', 'IlppkKGdy', 'BLsehlO9e'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, cNbgUcp4moXOCXEoowB.cs High entropy of concatenated method names: 'OyGdh7T15F', 'dyud2hm5ho', 'rv7djiZ5ge', 'U5GdOqBWLU', 'gKddtndT3R', 'oEb7fRykTxaPXg6hTrZ', 'DmyEDfytJW6cS8E1yMa', 'St5GNeyZq0VoU1xQ4Nt', 'Smq98by2mOcnr9WIiiB', 'fppYhpyMaHQB4vQKB57'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, VW8AxnpqZalpIcTgpEl.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'LLxG3Z4MD4', 'uIvG7Y4Q0R', 'r8j', 'LS1', '_55S'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, bZ6nWBwh8Rr2yThs8W.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'tKa3xdpXwQThjXoQ5uS', 'd9JB7npAXFppls5XpUo', 'QUPmw3pCd003WMhe29j', 'mBi4qlpnLYbp9xgy1Sd', 'UtHY7KpKdrjNTdZmTPH', 'sHDOTppD8QKZfeDs82W'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, m4AubceZAIrAiFiBJA2.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'KreN5hf4r4', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, ANFsC2mG4eSh44SNglm.cs High entropy of concatenated method names: 'APNiPvQfkh', 'nL7icuUfQj', 'YYxiLLpf01', 'F4pilU7q1t', 'DhxLxSME1NKc4ir6VHN', 'EaHE6JM8oeXDUXGK6dY', 'CnINaKMw2JUgo3vChEb', 'u6sEmQMxK1AFkvubQFd', 'IprDTHMPOnvVcUWjWMQ', 'MdPfm6MmyaSo79Zt9yi'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, wZhljfcZtxTyOAv0hi.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'eoorDFOtdPOK1XMlB9S', 'ck9UZuOZ6REwmkuHLiZ', 'bSq0TQOkmrGFFQYbhSG', 'zwxR8wO2yMfRoRxPrtq', 'Mes56wOMFqehmvrSRtD', 'hvtClBOeMkORnkPrwen'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, p2jY4PRtk11uAj9C9UI.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'woUe291PaO', 'ecaejnA2jY', 'zPkeO11uAj', 'xC9etUIKsN', 'kTcenoGbNu', 'AW92lStuZDCafNLMc91', 'j1qU4ktcEHR6I9Ql7DO', 'gB90Rat0xg7kgCHAq4g'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, vBq3kBEQEHS2iKodEQd.cs High entropy of concatenated method names: 'wurRsf2Cdo', 'sbSR52Hcvr', 'pghR9moyHQ', 'O3sGaid739JF6mmSJJB', 'LuwMX4dub7JEbS649bC', 'LGCaJFdcWRHs8FksLvH', 'rg3oeMddNFLPVX3tWCR', 'RZlAIedaO1Sbfw9WbkA', 'iOxUeGdSDI5l9qvabps', 'v9vOqOdWh0AxaHSnyKM'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, y7F7sUebMYhoaGJEpjQ.cs High entropy of concatenated method names: 'drL9cl1iC8', 'sUJ9LnbxMD', 'buW9ljgpxO', 'Ecupovm8QTG7mpJJQPX', 'DOlMZamP57pd2h0risw', 'BjtuM6mESSaAt9vH77T', 'nWtsbXmw3ZX58jEtUWU', 'nk6L5bmmfYKSLf94bnH'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, Bfs063EgiG4cxguM0ZR.cs High entropy of concatenated method names: 'KvVR1bBGfT', 'CR9cTadh82LpyICFMaC', 'tir71Sd04ws1u4JhT5a', 'xLy7ZYdO6ebPNaPaaXA', 't6GYDSdpoKIXbh0AbLR', 'Jj1t9odfA6G4RG24tdk', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, jsSHfiEbsWRKDDQM2qF.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'fqs18WuwKdX3tuxwDU5', 'WB7qDbumtgJeAVjilUd', 'fVavATujigNjWUmQGvp', 'LV3tvlulSpelVyLcZUD', 'C9loPbuGfWslMlNqRLG', 'wcoEgeuijJofDB2iCQe'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, WfERI7eI0pYNLQeXJbI.cs High entropy of concatenated method names: 'B1598Rup7J', 'zPC9oS9nNG', 'xty9ruaTUn', 'UGN9gr9pQG', 'BDj9ZPX31W', 'Prj9wUUxCd', 'L2IRKvmQkCtju4OWfa8', 'zfXwSdmH0VY1s5AiaE8', 'AIxSupmT5uweKOOw81Z', 'xg3nkbmFH7juiYFnyCO'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, hrBgdheuXMIqfqB8hOL.cs High entropy of concatenated method names: 'oys9VESu7H', 'WBo9ynCO7y', 'gtb9q9orOh', 'ssSeYjmGgkyiJbc4cVg', 'tEHep8mj3GSfd2iWBuX', 'sBbNZlmlqXoY3eTfYws', 'qlaXUJmitkBHWxG7DnN', 'OWGGbqmVKshaMhltmbH', 'yUL4u1mqQckendhO2B3', 'lwLcavmr40sH4ITtvkj'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, pb7pPGp9AZ4mC5YV5d4.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'IA8dDGaA03', '_3il', 'FPjdENCT6e', 'CP7dRASoaR', '_78N', 'z3K'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, mFZyiipwZlQqK8b74ak.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, KE4PLJmceuuCbxsJR1t.cs High entropy of concatenated method names: '_5u9', 'j0cirRWIvL', 'wWITDUsqEY', 'HSUiRoK8Hv', 'eksscTInJcaKrTcj0XD', 'WtZ16YIKX4UQ5oeJg71', 'YY6lJJIDDnL9tUjZN2j', 'fjmKy6IAuXGaf2DTZ4B', 'yYPDN0ICiua3b32DGOa', 'wLRe0rIzB6xhWotwpBc'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, SYL6b6RYj4fb8tkUjhR.cs High entropy of concatenated method names: 'ULPmz0o2rQ', 'KZjpDBZqpk', 'Bd7pEW9BAW', 'gEDpRV4jqM', 'dRipmXXlbf', 'v06pp3iG4c', 'jgupeM0ZRE', 'QwMpWHlxKV', 'ajQpB0jHOB', 'tv5piWCWEg'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, B0Rxcee2nhNGXnakp0k.cs High entropy of concatenated method names: 'zeSNDUFIgU', 'qOBW5SmnYhoSaVUWc8g', 'xSngIHmAPwnEKa9FFK2', 'Lc6u0RmC6Cfb4CiYbat', 'MmCYlfmKYZ0MLswgkkc', 'H1dNu1mDnHO8Vxrvx78', 'qIQQxJmzdFNpEgPuNVx'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, lnRlHZpvKenufxL5BKI.cs High entropy of concatenated method names: 'KNTJjSUYq1', 'GhgJO1h9jJ', 'zmyJtpyELZ', 'ie9Jnyknq1', 'NuxJHZJPLh', 'rc0rUy6DKtqu6GTHGYo', 'u3uKkE6zLpsFfEVQnD3', 'cSqwAY6nMKWIypDIUZe', 'fOSBMP6KPuu7nV7JQBq', 'HpOuFrB1wSETdfFAjTI'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, lueHrpEaE9C2rHutk8x.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'VF6XaofvfTlb7fn6v9Y', 'qRNCDaf6WlTTd86gNiv', 'jQvi1pfBaj6ibG9SKB9', 'jA2OiYfyvsB4nI5Q2d6', 'KLSc3CfLsEW9D4mNuBs', 'TFgkBBf5ideuaW3pPDT'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, yORkFllFZYooQnivbT.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'ijvxa4OqYg3jRMF5tEK', 'NexBQ1Or2D4hZWnrEw9', 'a2smeoOHmAGfvsNKCXg', 'hF3NEuOTSSM9iTKgp9E', 'fpGISVOQ7Iu5PyqkvPW', 'FaUpmDOF4k9AogrnY5c'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, IA8GaAWh032PjNCT6eu.cs High entropy of concatenated method names: 'SSa9QtqOMpCDcAOjgSf', 'KTcAP9qpTi2rFBylIVN', 'eMt6V9qN1rSUkw6w5QE', 'wyby7iqgZUa7jQ5tBf4', 'dwP423jvvf', 'WM4', '_499', 'GvA4jW0jln', 'hnW4OgLTTd', 'Ym04tPsdmJ'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, t7YdHdEE4DJM2Aa5ipN.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'kdy3GyhkgpUTEFYYl1t', 'T2EaHPh2SUm6Z2V1HVV', 'n9iGSShMJWFVTxu0VIm', 'RK4VWrhephxQVGSoO3k', 'V5IwGbhIjW5SPq1gckr', 'C1P1f1h3xcXnENcHxDo'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, JA3Md0RHvxIX3IB3rGH.cs High entropy of concatenated method names: 'LS3Wi2oLBY', 'jJtWfkkoiO', 'B4BBpMtAHpwXOOfIKkg', 'y6648UtCRojbWFOG8U9', 'e7bjeutor6DVnOfEeKS', 'tWWQejtXNZwLOWcfoo7', 'KoPWAYq5e2', 'MB6mKyZ1Z52tEO1SMAe', 'l4MBdmZYxUmRFW3SZjv', 'qT1YortDPrVbAsLCgBb'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, OrsLgkE54PqfkeCl8hr.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'yk5KPGf8xonjqglN4pO', 'bZNaA5fwvItw0cDJeCx', 'KaolrnfmdZ9awNCYAWs', 'lSLiNefjh6vpJmvwIOe', 'exIjASfl2NQfp4ulm00', 'hV9FZJfGhxUsmfRNkdK'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, QXefLhRRtOVcpUiEVt9.cs High entropy of concatenated method names: 'gklRVIU0QC', 'UJ4RyqQdbV', 'hslRq7RJJw', 'X14RS6ncso', 'SMjR81PF3p', 'mMJRoDCUBy', 'ldhHNNat87pcfrtpvdN', 'gWyFEnaZxQ2ycXlxDWN', 'q9muoSaUMpUYYYnB3Sq', 'Po8AXXasj6atmrPRyGP'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, HH2Wh7S0SryegZOlsk.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'MCVObHp4hO8e8grERtA', 'CsLeMrpUHppFe3n2mLy', 'p1HkAJpsqH4HcAd3CIq', 'c1AKwtptnF3jhauGBYA', 'atPmripZddGgdLAotIe', 'AI0IHrpkRsVfJROdsX2'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, S7F25iRbV8LQs5jqHFE.cs High entropy of concatenated method names: 'BkopwIfAIL', 'BA2pQ82s4Z', 'GV7pzmXCXo', 'I6PeDyZLZp', 'T4VeEW359Z', 'JOPeReX3rK', 'WUgemEC6FQ', 'uqmepUA6cf', 'n1Wee2md5Z', 'tUYiIKUAksP66B4QK8j'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, JmHFgpEu9uMXjlh24cS.cs High entropy of concatenated method names: 'yvgELD05K1', 's04Y1ucN6Mem4pnn8L4', 'TVpPNlcgPgNmPQmPdws', 'JME8YMc1EbVQK3nYsuT', 'xhcXEocY8bLequLdK37', 'dt3WCPcOILIUOL2EBdQ', 'zAPJjAcpIqDDyVDjlT2', 'vQYR5xchl9xxdnZMFsk', 'F70EVSryeg', 'mvDr5ncuMGrLIxU9FxX'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, er1YdPEvrXsYWlyKdrW.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'We4akj0yyXmW167ptfn', 'jEOPWB0LhGmsxQB8XLa', 'LMsjvR05lwaCecEP60g', 'cWyNUT0J4lQREwAhbqQ', 'RSSHL60b2jjZ3LgU4e2', 'HBMo2T0xqwmI2bSQwiu'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, n68hGYEGvf5cnhjLA6U.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'RlNVjK0lO7qoLH66l1O', 'EMU7Xr0GF27umpZ7XqX', 'OKJlMr0i10JAl1mytr2', 'tUlH7g0Vkdino83LSnH', 'KnNEd20qJiNkrr5qcEn', 'PTjZXf0riCeeaot15lf'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, TififXHA1sdTkMFlkn.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'iGpc8tgCUFtM1un0tIs', 'NGO7V2gniGPaEr049tt', 'qmlq5QgK9NdEZ4pbqlu', 'eo4UN7gDiWpYad4qt95', 'brFgDEgzEPLKfIUDXmx', 'zuO02UO1yDnFdmrvmSb'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, U2rQKZEojBZqpkbd7W9.cs High entropy of concatenated method names: '_589', 'YZ8', '_491', 'G9C', 'saF51g7FLomBU6EGx2i', 'VY8owG7RHwy0tUOQMrQ', 'KffDMr79cg56X2A8VJV', 'mbuNm07oF98AVfoBCvu', 'X7XQWv7XTrYTduHK8Xr', 't4tNxm7AeHAmlZEkd9m'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, hUDA9aE4yJAbGEOAy0X.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'mJ7afrfDWoUcWDnPTve', 'dH4sp7fzeI2XLw2gF6o', 'xelQOEu1JKCWlIdEMrh', 'yUfFUCuYScwCoIBTRMo', 'DxZ0yMuN6F8tybowcXd', 'Gy81pGugVG1HPjFlRmG'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, h11mfypgOV72dV5reUT.cs High entropy of concatenated method names: 'l9C3NIxAGx', 'cEs34hFRLW', 'R1s3d6qZhA', 'z7r3GRT85O', 'vZ933Ymj3p', 'Gsx37LIi4b', 'I7n3A2WI2C', 'tdA303O2uR', 'nZh3YABnHw', 'hhc31AuyFS'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, uZvJh8e8RT58irHW94y.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, DKhZAwmTgEMvXQVXlQD.cs High entropy of concatenated method names: 'NWDihO6BqI', 'ekWi2X2er3', 'eSTijfaAoD', 'sUOPgdMWAn2LoCmgtWL', 'APfBRFMaraBg5LUHXFX', 'H6O6YbMSn2eeU3ohx9B', 'VMd80yM4Q7MUlUgNZpx', 'iqyi3dkd2m', 'Bfai7XueYC', 'sb1iAsP5ce'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, VQyVNompyNMGEYWdyyG.cs High entropy of concatenated method names: 'eO6Bkn9Urb', 'XxSBPjx3PA', 'b45Bc3YBgi', 'HTfBL4apwM', 'pDdBll457g', 'WhlBV3NM2m', 'f8ncNKk5pBYcAL4swON', 'u29ZASkyCsIeT7SFvDx', 'rwYX6jkLb81Luxo956R', 'k4IAJXkJCV2gWsATSSq'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, u1YxZWzFCSrll20fKr.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'b653nDhgNjjpRd1fitW', 'Uo4t9hhO5DbW3DYfxnm', 'Dl0WSChpnqbL4lBj4Fj', 'rxQoYChhiHmqVGS38th', 'Ns1uhDh0R03PEKPGB1u', 'fiK6AIhfkj8cXid5MrA'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, y7vaStWcs8D6Fg3e07e.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'lHKMfNkhSF', 'ciBMTqqks6', 'hGPMxUne05', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, mBvOHsW5e73xaMKNOoy.cs High entropy of concatenated method names: 'IGD', 'CV5', 'n6YU964uoB', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, zqQdbVE1isl7RJJww14.cs High entropy of concatenated method names: 'SGCEMxWYfC', 'wvR3WyftIwPfOEis8a5', 'lCEq0FfZZNKiedZU3a5', 'NBFLn5fUTVYD12geD4Q', 'krkfYffsCIRPp3T0YIc', 'd5xSw3fkWljYZrVNUDG', 'b8V9qPf27Fh6t6aSQyN', 'oL8c7LfMCt8mvpcXBq3', 'KAZFF2feTdE72bADCXZ', 'f28'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, oPCFRfm0xAx8T5pPC3m.cs High entropy of concatenated method names: 'aWli8YVcJa', 'qPYio2ZmFP', 'PggirFRpKJ', 'SnQigfvnRl', 'KZKiZenufx', 'tYwIsgehiKJdk4VI1AO', 'iyMdcNe0ZmRKCqjjqdD', 'tOHY1JeODU48JQfs6De', 'eRaJSBep5j3SYdlaj6e', 'vd4VToefChqcZK7uYro'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs High entropy of concatenated method names: 'nYjEKoHBAAxNyKQVFhc', 'vLgoK8Hyc7P5DUWj7PP', 'CdK8BSHvpC8jakV9KcB', 'q9Wkh7H6gW7f6uPrQTR', 'ATYFG7ovbf', 'ylU1kkHJmSye5KZEeLq', 'DujJDlHbTlTSuBEoB0c', 'wU5UdSHxqvACiym5gfX', 'x08BJkHP4em2KBUJj4W', 'miEX64HE3kjN9KS7Ko7'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, X4S7XSmgnmpUPJ1oAqe.cs High entropy of concatenated method names: 'D1Y6Arvm2pxIUuNdLm5', 'R5yEZ7vjs1mwPkhY1W4', 'M7TVpLv85uoa6umwjc9', 'cAcIQXvw8CQ7x56HwZC', 'IWF', 'j72', 'WpETAlT0RF', 'amNT0deIBR', 'j4z', 'QfITY5kjds'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, gJCUBYy6WT3cuTayuu.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'LZLWeAph6ScxRRlF13k', 'DPRwVhp08cjnJpemqKN', 'VKhbI8pfAFyt1cAq4r0', 'goBh4xpuWD1xlbKBAJo', 'CMligApcYxgqiRPUYhE', 'TN5MHup7oaiY2CLhvk2'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, tnl1eqemJrl1cVGgqj1.cs High entropy of concatenated method names: 'TP9mgPPIUlDyb1uNlah', 'LiE3EUP3xP08CRw3aRe', 'AO8rl3PMjd0r6BRP8kT', 'f1QIRTPeJ05Ha5otwDG', 'sZqX9S39aA', 'Xxqy7yPBN07xpkJxmVA', 'p3keQYPygU5hfkXrBAl', 'gNVBtYPvy1U2D3INFdl', 'sKwukbP6L87WP2gwaDl', 'ebigOePLwFvamAsq55A'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, miOSaUmlPkYx18UQf5H.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'hDjiuerjHW', 'LA2TpCyykl', 'es7isjbK3f', 'agBTPX3SWPSIsDNQgUk', 'a1oNcD3W4yhUq4wVDgb', 'Ixmoa734ncttfwRo9Xd', 'o35nkN3UbEB6AtcOM2V', 'vMGYn33sJcaunehWvSl'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, UCCsvDW48hcGKESkKic.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, GUijQiWOQTfsouGkJQG.cs High entropy of concatenated method names: 'Qjjbtdqct0', 'qugeQvqJiwedXgbIYmN', 'Qn0sEdqbwWiwRPwVx72', 'nCJyKuqLDmHkkfhIYxN', 'n5c2lgq5fMLvfvp0bgA', '_1fi', 'zmOCSp592i', '_676', 'IG9', 'mdP'
Source: 0.3.Ym9pCkdQCN.exe.66af545.0.raw.unpack, JKTYvkEKFKDrcMPSk3X.cs High entropy of concatenated method names: 'E8RREr2yTh', 'v8WRRli7HM', 'TrGRmigKWM', 'kiy6kec98XawQujncGB', 'yQfoLccoZqt3bSfGvDH', 'z01NIecFHbTEcav1QEv', 'llM8RZcRFxjfYkN2vuG', 'NueQHKcXwkNRWro5c0f', 'Mc1Xx0cAMyjxPFH5sxO', 'ya6JSqcCkXG5EjEpTno'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, SYeH8AWb9CZlcXBf1BE.cs High entropy of concatenated method names: 'YBJ4fy9ite', 'vBI4TfQcM9', 'Ixj4x28fp2', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'QPr4JeWnRU'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, dd5ZAFRsYcrNSZl1bYy.cs High entropy of concatenated method names: 'DoBp6byya2', 'knUpa4jO44', 'Am1ps6Y4i9', 'gb4p5D4hvT', 'AEUp9Gqt23', 'jf7YUaU1u5N6ekRYRJq', 'pHD8ccUYaNP5GpsJiW0', 'Ah5Jo04DERoy03Kg6BI', 'DAyWqa4zqhmIEcH0qq6', 'FJbqJJUNIIwoNmKO7aL'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, uUXbgXWa8PjVdBfIVa2.cs High entropy of concatenated method names: 'ktTUXyu5q2', 'PJIU6pepdp', 'A1GUaawSrZ', 'DXhUs35f4I', 'q7AU5DSkxA', 'Aki3YbGnjem4J2eYdPr', 'B8vFmwGKgPm2oJ5o6s7', 'iVSiTIGDBa4IQVB7diY', 'FNkxxEGzSB63vMGr2SM', 'u2Tcati1gwGmP9OPkxS'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, xE6bg4mzq2g2FCUTw9q.cs High entropy of concatenated method names: 'tUdTCFZyii', 'WlQTbqK8b7', 'zakTMyY0DY', 'gKO8Htvi9Hb1Lu0pk9C', 'skvvD5vVF4PapHkaNTf', 'qo6fotvlocrCVL79Nyn', 'mdO8pdvG1ctL1WC76no', 'waiKQjvq6dEEL5WRKE0', 'z33dQAvrN0uTvD63RdV', 'UFIPAKvH2cWV5nduLUj'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, YNKPnDWRWSlKqnYmH4F.cs High entropy of concatenated method names: 'lTvUiJ1jF0', 'wK8UfFS20A', '_8r1', 'tTEUTPmT7i', 'LKoUxNnmqf', 'zkXUJO3axI', 'jFuUvDVRPo', 'GHTlG6GUDaKjDrSRt0J', 'lNZvsIGsf1LN2YjiXIU', 'iQ0eOiGtWgRWTLsYXo1'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, WZAIgbWqAJMvhNR9DMp.cs High entropy of concatenated method names: 'H81MsS73F1', '_1kO', '_9v4', '_294', 'duVM5UiPVg', 'euj', 'dJUM920Vo6', 'jKSMN9iHdV', 'o87', 'gsoMUOs3Rp'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, Dw2wEBpYF3JcXOSfKbP.cs High entropy of concatenated method names: '_7zt', 'DCqv19ePgG', 'ipyvXXxSrT', 'EgDv6fkbPm', 'gjuvasV2LH', 'tsGvsOqMBm', 'tQSv5OF0TX', 'xDuYAxBI8Z52r2B4SAQ', 'p8VJ2mB3bmDkM5q3nkU', 'aq1Q2VBMUMlDxwAV0Au'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, tUVbQApAnhZSPSpC1ki.cs High entropy of concatenated method names: 'L4evp4M0ey', 'DWEveDlNkt', 'V4rvWGLPw7', 'BWlM9QBsQgJiPh5a1so', 'cc5tyUBte4xPhHMiVou', 'iupJkBB4TLuS2CyIOoJ', 'nGnRZMBUfKHVde1bpkT', 'DAKGDGBZSLkQ6ZyJsKO', 'EU4TfuBk9QNWGCxQiXh', 'M0tBumB2AKgvL3a3CnO'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, IY2fORE7kx5mg0Qw6vw.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'BfUDUu0oPWBXPRKW2cu', 'vX9wEj0XKgef1u808Dd', 'HnwaFv0AaxfFtWPNV6Y', 'D8NA4b0CFjfyfHQIwRq', 'pv9Kca0niMpLOVL6Wt7', 'aH2ECS0KKI7c78eK7Pr'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, RbHI8BRAEWTmDULj7Jm.cs High entropy of concatenated method names: 'lT5mwibaT5', 'xcqmQOnbDM', 'nW95nWWkBgh7Cf7Y2Fv', 'dIcWN0W2yLGVotq37sr', 'iLcGhfWMP6G5L6QMrrW', 'cLudjWWekSYSXVR35M1', 'kP1hKdWIF6X9maW8r0p', 'AeoghEW3ZyiILl22Fsl', 'NnLucVWv4GY3Tv36f9w', 'NlYjUvW6MA7ud45pnec'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, m8Ixwcm9hrh2fjMYwfB.cs High entropy of concatenated method names: 'GiafIOWate', 'uOvfhDJgtE', 'mhWVqEIZBrkxuwCLxh8', 'YU7E3qIkoxnDsnMpxTh', 'EppdrCIseabOLRqaHZt', 'S849j8ItUbU4gFQelTB', 'yVuhXvI2VgifjXApVnm', 'tsJkkLIMEU5wGcWu3p6'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, eYKhuUWF080W1rLh24m.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'sV94Nah4CG', 'mZj4UX3jvH', 'vjK449goXX', 'qrZ4CoogDP', 'CF04bGfua1', 'pfg4Mg7cxZ', 'CB7QYgVmSscBqZDswSA'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, bLrktyFKKN5dfsuYwM.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'R2pHtaxif', 'P0BqY7NkysmrlBnPIpM', 'Q2JcRFN2QQ7XJQjgs3J', 'AnxXfkNM73vlMHUqxcQ', 'i8ejJENeYV7oHbwcwit', 'WRHRa3NIRoR4iFQNMhr'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, OTLNchpeEqRT4XPkJam.cs High entropy of concatenated method names: 't0LJA6JdUy', 'YsKnrK6ZQcm9lsQrrte', 'swU7nE6kal72aV98adn', 'g0vX3G6sfhem3DWJd9b', 'veSDxi6t18qkHf9nEqI', 'y84Tu6QiIR', 'nQHTFsaxRP', 'xQoTIOouX7', 'lJuThrsvyE', 'IoZT2DhAVu'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, cypyELeQZTe9yknq1Pu.cs High entropy of concatenated method names: 'idQNC0lEK3', 'wl8NbunmRv', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'hChNMuvYwi', '_5f9', 'A6Y'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, WgxeUuBNjsJX7iBjy7h.cs High entropy of concatenated method names: 'K4NF9qilZu', 'PGBFNBdlgu', 'kpRFU7RdPS', 'pi7F4ABVRR', 'VvAFCfHa75', 'VrHFbWiWWE', 'NXIFMHTvgw', 'CoWFuQlCD0', 'jhCFFsXXIM', 'o8cFIPorMr'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, Wc7fwjm7peZvwjhNfme.cs High entropy of concatenated method names: 'mCiiymvwYc', 'UPBiqpAjvL', 'JoBiSE85BO', 'JCcJjOMHIACrHkJtgss', 'L7dOQfMTc2ELNEAp6bM', 'RogHg4MQZXANwCycThv', 'hbhyvOMF0LG7RkdM43M', 'HlSZUBMRMqvPv2acRd3', 'DOWgusM9B8nJvk8fGMl', 'G2EVXTMoe7d2ErSCwsK'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, s1AYIImvmwZkEgVptu6.cs High entropy of concatenated method names: '_223', 'JhdjQeMtiwyGnD0Cw4j', 'zCQj8EMZB84479c0l3w', 's0dtg0MkUiTZeJWjOKH', 'JRyoTPM2tk8Y0OxFHQ6', 'bs2a7vMMQpe8q9p7koh', 'KSSa9XMeT3ofmWNTANC', 'BGbwepMIbFpDAy9IKxh', 'OcWCD6M3USVnC2AMg3j', 'Q7gRqaMvgrZofSuKWJY'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, B6TMugefmMU4jC4pOdu.cs High entropy of concatenated method names: 'yKm9XxdreS', 'Fv596bRqwo', 'Dcd5W4wXKVx7JLFyyH3', 'a5g2AGwArwvPJB2hXeo', 'OCspeHwCDyAA7HLJTZP', 'UnAaxnwnZKmGGl1RNXZ', 'dey1B4wKI0E5YSJ7u4P', 'XIM85IwDWpdfwoHLEjr', 'ggMqnOwzKZoATD8BXuq', 'DbKJsMm1POlU4sV5oqs'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, Xyeph9CNINwHUJ7qup.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'jyvqnKN7vHmX3x5IHfn', 'bFRrPvNdvDPJRXIpX25', 'jsnRDONa3R6Nc35wioC', 'MXGa9oNSyj4Iq48Gbi2', 'QjSBWlNWmcKbhIslK6A', 'FqCaToN4wpeQ2XIB2Mk'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, AwES5CEcJ6vallVO2EO.cs High entropy of concatenated method names: '_2WU', 'YZ8', '_743', 'G9C', 'j1SPFc7htQErltXQhT6', 'eoTxUN70WoonDKvvq80', 'idMYgk7fKJZJmAPc95D', 'oy9kFI7uwf14FJSAd1w', 'a62EAh7OoKjeFsqZw78', 'Ff9ftk7pOYd0lfHrq9C'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, UXToJltRnv0DdIIICe.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'xPLMdFgwpv3Of4whK34', 'ega46mgm4qo5AOdOtLd', 'vlWDDjgjNE2r6ebhv6Z', 'FsKXthglbIaPq90OACk', 'SjcU76gG3vLnbEcqied', 'uCUaltgih7dEDjvEy2u'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, WEcIGPpog5LEcg8q17X.cs High entropy of concatenated method names: 'Cq5Gwtg5tl', 'RGOG2avIgG', 'fj3GjR9S8a', 'gRIGOPpd7P', 'cXEGtecXHY', 'cEmGnwBdU9', 'RfoGHEhAdk', 'zv9GKsKKHP', 'ULvGkIOSpZ', 'LaCGPwGYpc'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, M3dAm3RfSkbYAcjh1FZ.cs High entropy of concatenated method names: 'GutmIjCYFs', 'jjKmhZu97L', 'ynKm2TYvkF', 'KDrmjcMPSk', 'nXHmOHnfgy', 'nREmtEPOMt', 'NL5mnm0gBV', 'UxH7txSv6QGOxCQPWls', 'SoxbBsSI88uVUUURY75', 'BOJMqHS3rtlPjfxtq27'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, gGfTJtEBjgRJqeF3w9u.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'SbDQqwhAAIhBE0ymu7r', 'jQMnlRhCLoqs0TRVLmk', 'A672QDhnWsDCTMwY1mw', 'ftlRSAhK9j1RN7J9Xp9', 'Npj136hD5Y7iLmklMPG', 'BigkZchzX1Iyj0D4di0'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, aXe5ovR2RvUUSrDy20Y.cs High entropy of concatenated method names: 'KDXeMe5ovR', 'u1XgBFsK1kAjXUAycxW', 'i9vVdcsDhZdMYSZ24FR', 'oApebjsC9XcaJg6s7iT', 'RpZoJFsn2kUFaZUBM4X', 'KLYwMsszJE59dQj1Kbr', 'oQ5sYIt1HKkbnwtncDX', 'FuDwGPtYHy5ABMd0cC9', 'jB52whtNI9msOsP0PmU', 'EJgRBAtguUNpixYeraE'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, xAjrHRjbFQexHZKarg.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'e1f5a6NKxklRouiyA4c', 'spIWeeNDn0Fn2DlryW3', 'PjYqofNz6SQYoxpuX2E', 'OZeinUg1y2ECICiYjCK', 'wqJhdkgYR5ajrkp8qUj', 'bbAZFfgNt4fbnb4j8UM'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, moXbS2EfHcvrAghmoyH.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'sPswGK00iBS25TkPIoj', 'rBjZp40fnUAJmOBHH8r', 'PE6FhX0uip4OBZ4fdEh', 'cY6xL60cumA9wlXFWHS', 'klojwX07FJngrt9pwoM', 'fX4A0D0drp5nvMjyJMb'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, mnBbkCEtoG1anPY7TjG.cs High entropy of concatenated method names: 'XSREwJN3Dk', 'c5qsvWcmrHFPZf3gUW8', 'vHAGXBcjUEMKUMm6Cnh', 'dLW7Wic8I9UD6ggKhcc', 'u0X3S7cwo69NITusSkU', 'Vj1WRWclhTQiWKuqB1Q', '_3Xh', 'YZ8', '_123', 'G9C'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, cLo9uLmo1hTqydkd2mM.cs High entropy of concatenated method names: '_269', '_5E7', 'GXniCh4GOD', 'Mz8', 'JZOimUov61', 'jiVMwZ39a1K87qV7mhW', 'h0PjmG3olbt24xUV4n4', 'kJHI583XSwGTs783goU', 'Kl6JBc3AdxKlDQB4esf', 'jTarkf3C9DxQ2tGFFED'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, KMKZJPgPrZSRJN3Dky.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'ITWyMIprxeU6gUZbh5d', 'P2pXFRpHDt4BMUYnIAv', 'ifZtMjpTxrPdZWdb7bY', 'B8JAtIpQTcQGgGJNDV1', 'nGugYOpFIbXjKaRWytV', 'eBpfrYpRVtSBH0vM245'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, uicB0QElv8gK4jeDpwo.cs High entropy of concatenated method names: 'sCvRxWK1D0', 'Vf1RJmYs0b', 'QvHCOy7dZyPoD1yJain', 'eflZe17cyeLgUI8ajo0', 'qLp9gO779L0kU3PsEut', 'V881pX7a0vWs5ucwYxV', 'KvJWxk7SpY1N8OacO2P', 'EsgQO67WXcTgxKbNDot', 'I6sRvy74c9hfXpTXSjV', 'FH3uCC7UTlyp7Anq3X2'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, k019sqmyQOlADwWFyTa.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'A3si2JuHt8', '_168', 'A6xFmr36Lug1VFqGRwt', 'aw2dXx3BxDeHv3clpy8', 'YRigmf3ykMeSxtV8wRS', 'ahI1YK3Lw3FEWGFc4cu', 'dGqm7E35nXFvmsSZQkJ'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, XRHZt2sxEyUJZTuJFA.cs High entropy of concatenated method names: 'PuD93HXBJ', 'GRRNQbUYq', 'mEDUd7vLq', 'IdO4Kxd6Y', 'axSCQ0kdP', 'Jt6biZ6Uw', 'QJ3MO9MmU', 'zgZ4sRYfWfeivBQjCD5', 'LyilCSYucB4D7LMZwdu', 'qasc7hYc0kUd60uswoN'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, nKw09ip6AfP9Kfce3L2.cs High entropy of concatenated method names: 'M1QvhdHdjR', 'wVKv2ZudBv', 'HHsvje73xa', 'CKNvOOoyvI', 'dEIvtvIrCd', 'YhnRxIB8a3CvBLBa3D2', 'TwaZt5BwWNBhSj5TW4t', 'ahNaCrBPBKKa01EjYX1', 'ciksLCBEaMpr8vvyM65', 'jD2gXEBmNwwm3y8u4Z9'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, dWOCohRGxpKbFNoe7ng.cs High entropy of concatenated method names: 'M5vmgMvQ3d', 'dZnPsqWgEJYCi2lYhjx', 'bI7duZWOo5fpOd4Po5A', 'KwFdYGWY7vrL5jQfwYg', 'KLTYlFWNPwKsR2d79RR', 'tDmQmmWpKGKvZPfjTDr', 'WxehOxWhd0dkXQHoMTB', 'nGrEbEW0v88dExZAFxS', 'bBVywoWf4M8mgVFwvTZ', 'IgaexxWuTCiDwbq6TKt'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, cP1YX1hCYXg1i4ox5V.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'HdXPZXoBs', 'IPXm39N8aSH8tFMWbgS', 'HTVGLANwDmVZRoseHOA', 'hrul2INm4ATaDj9Zbrb', 'XeRuLENjxfs4AeQNtLp', 'PgO34ONlBx5bV3dPQYm'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, YKKjQeEyTZWvqWa7nwy.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'FT16Nl7MQrmBPXVZ62j', 'DrLq0R7eGy2Xsh9abmJ', 'nXCyTN7IMdRlIe6Q2jY', 'ldZcl773I8Hnj107U0O', 'S7iLa77vThfLNkdTN3S', 'DTMJQJ76jSVhIC20Z0J'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, vh4ejIRD1nXpnUeVPYo.cs High entropy of concatenated method names: 'q6URNsxEnD', 'D1nRUvaV65', 'NVDR4lQDDw', 'stApAldPj6j0TPor9nf', 'NkWKWLdEeMtZHTZgsqy', 'XKbOLjd8FbvmfHgAtMM', 'SqIyAVdwCm6cbweD4Q8', 'i002mZdmTLVb9eG8vsc', 'fuRMLldjDOHo9tUb1A6', 'PocBiWdbig7I3OQNnxf'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, kMvQ3dEShI8ZE4KPvT5.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'CLT3G07xgne7iVuCE9k', 'YZ9In17PWEwLkFAxy8G', 'Y0xGPe7EHHuAO2uCwFR', 'HrXO8d78kHvC9a7A9nL', 'uBG0HD7w637RNvCnMIy', 'frSCZR7mUm7CWKdOxJo'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, MjylP3ENeqUKBov4lbO.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'aLHrglfToBSmLbUhbkI', 'Xgh0UYfQ3aqpTNSonZy', 'hLS9CqfF2kpKcXpEsXP', 'V4wXjufRCDYI7KGJUlq', 'r90aGdf9VVCUpBo0tHW', 'ld1sa8foXyvUOarWqk5'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, bHoPYqRQ5e20heNha0s.cs High entropy of concatenated method names: 'WinBNRDrR7', 'VmcsZcZRegOi74XDGGE', 'KC19oFZQO9l85r98a9P', 'gX7jrsZFU0jrIAJZ8Y7', 'IJWw3EZ91rBHNtPTEFK', 'RGTaqFZo1swt3YUGvlT', 'Ck7BYllywE', 'MYTB1ZoYL1', 'dh3BXoAHoi', 'x9aB6wfAxV'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, NVDlQDExDwcHr5jyZ2f.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'awUp5E0kUk2VNKNu9JT', 'gas6K502R8lWjXT2AMr', 'CeH2oY0MfX4o74QFy7f', 'loo0bJ0eDFgSPi2kA5C', 'oM75Ty0ILAkB45hQdHA', 'YqhTUI03F2jSRmo6w41'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, A1i5PVE2bqQZkkCThgs.cs High entropy of concatenated method names: 'PU2EotB3sw', 'DQNRh1cv1VqjedUKZwN', 'DJux57c6tQdoPZs7C20', 'DN1ryHcIKMghxDQogju', 'P7mRMxc3Yqe2T1bPgNb', 'E90L5mcBGp2kfuovkrf', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, yi87aSUmrrSmYdI8vU.cs High entropy of concatenated method names: 'say2ivsMK', 'SKLjE7QlB', 'YS6OpPvaZ', 'w3XsWgYjVX4RgFR2JQf', 'SVDj20YwtOHt7O7NRxu', 'T2VlKmYmSrDfq4Eh9PK', 'p0WwV4YlA8qTDTbFpc7', 'tfHuySYGoSTGnmi8rCC', 'rlJBUAYiNXdOD8La6tS', 'uyw2wJYVnQXoqqsZ5hr'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, o7wlFyWDDTJvaeWxg9D.cs High entropy of concatenated method names: 'sjdNLxEylu', 'FBNNlCfsmL', 'NT5NVaUkAp', 'GBoNySHc81', 'I2oNqXyyVI', 'EnPNSg9xcR', '_838', 'vVb', 'g24', '_9oL'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, IS8A3qEmcCAhgl1gShE.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'oVlqjRhJlNPKOju60gk', 'vt7PvThbQTWGerUyf8g', 'l8rBfGhxZTj2iN3V6Ii', 'W4HMrKhPknnccc94Viw', 'esVpTFhESXVqnCu1oww', 'wxqDQgh8GUaF8iG1O6a'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, MWTZdZmknW4OREkjIWW.cs High entropy of concatenated method names: 'sg9', 'ygdiwXZW9s', 'xrvfw5Ru9L', 'KgMiciJIQU', 'iSyj78IQs6wdmsw40ZN', 'RfRjpYIFiuuhYNxSXHF', 'vq84YuIRETUWieSIbl1', 'JIROfvIH27dLYqW9lKt', 'kl720MITppV4nxCh5vC', 'LZ6f6dI91mG2PSWLfkD'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, MyO24gmEnPw0QkSnwa1.cs High entropy of concatenated method names: 'ExBBMIR1pt', 'NiDBuuiugC', 'QmOBFjCPTx', 'XGCBIyj4A1', 'gOln3GZzHmHfRB9rwPY', 'wd9QSEZKTCrO57FYp4y', 'vyy4r3ZDwRs95e2GeLA', 'zDfYF0k15gDq0po8kpt', 'r1wJlpkYYvUBSKEm4qf', 'dqvaTmkNFOIbkiWvs3C'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, gAFix0ermFHigbk4suQ.cs High entropy of concatenated method names: 'w73NpN3Uxa', 'jysNeK8HvP', 'fV6NWT7BQr', 'QouNBmBX0M', 'PMFNiuVmvf', 'rJHNf7XOld', 'moMNTQTgi5', 'f0wNxMNP5F', 'qxBNJogaNi', 'SWcNvSWlVc'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, QIflb9WN4urpDE0ZZ2Q.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, fAqZpTBxLWhwh1kLxZ4.cs High entropy of concatenated method names: 'L9MFoBZZUQSfF', 'vjL2P5H4yx7fJDLE8FG', 'zAVQEaHUnZXA745ORwa', 'a027pHHsYOiM5TKOXXc', 'j1dk8FHtViet4Suh7M1', 'R4v3VaHZRlI0ovGkv5S', 'SMwSfNHS5rtPJP94kMK', 'oQufJcHWqrZwBte0DmU', 'b3GvctHkEmelddc92xO', 'U9X4bpH2UanMGrsWxsV'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, Q7mXCXRXoO6PyZLZp84.cs High entropy of concatenated method names: 'zSvpdsh4ej', 'E1npGXpnUe', 'xjayVw4voLHPZR83U6X', 'zWeaF846cHngUMnyXo7', 'Fn6iji4IwnbHlSm4BVo', 'qySOXx43aEaaZhouuDp', 'm5PJSE4BpEg43cVH4t8', 'jVCk8H4ybqYpJQtsNuR', 'N1ON7Y4Ln7T3PljFSpM', 'hK5frK45ijQxa7UQwxf'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, EsTQ0bm1tMuIDJPgQt5.cs High entropy of concatenated method names: 'F7Tf3Suw3K', 'Y09f7iAfP9', 'LfcfAe3L2q', 'aKPosWeqiYhmEuRni0A', 'meQU64eixXbNE2Yy8lt', 'qqcs4DeVl33MBlpmWis', 'x0GMoyer9NTlrT6Gouo', 'G6UfWVbQAn', 'FZSfBPSpC1', 'Lirfirbdvv'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, F4pU7qpf1twyqw3CERG.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, gE85BOpxDWlYVcJa0PY.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, POxYb6majCugg930xK1.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'oSRPHBISNiRxZSWsUEi', 'EfHPv7IWmxjWtQ9BxjY', 'smJyYdI4Ie6Z1Pcv2Kj', 'RZi8UgIUIXK7C4d4LEK'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, j1aI6IWWrtxLEDrMRcM.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, oUEOvMmSVVyymVXQA0n.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'GSPTxlW6ZX', 'PwrihR4SNo', 'mWRTJ3ZOna', 'D7Gi0C0sC9', 'NCEYtn3jWK8Xvn79HrN', 'ilOdUR3lxlnFmPC4Rvo', 'hq2MhF3wirKl1Hd2qNl'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, aICqgXowTHrlU2tB3s.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'bRl5wLpLg5SgWZBOj0o', 'GQNtYop5UFefIqOCAsI', 'CebtugpJ0Ar8islRw2y', 'pFgXN4pb3aOWahIaWfp', 'QWWxkTpxjw0gGd2x6R3', 'RPV47opPRbdZRFVuUQn'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, DhySBZE0EOxtKUBA5NB.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'pf4TO4f1xuF2BQnx2j2', 'b10KHCfYvD59lJuN7Vd', 'UoH4rRfNjyr0XkCYBig', 'dXbf2AfgnrgAUidcMQx', 'zY1NF3fOq6vC6J6JGTO', 'qZhCxLfpFxAJohlCvP3'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, uU8Zjfe4kU02iDkuefw.cs High entropy of concatenated method names: 'FSF9neVIFo', 'ywI9HYRj3q', 'DRa9KNoV63', 'Kid9ki2cKS', 'VkL9PxcJBy', 'eU2vhJmLhy7xSMDctZo', 'EjYNmqmBoubPAbvo5v0', 'V2Ev5KmyTcTlPxdDoBs', 'FgmA3Rm5tk64yFR4F65', 'Ldj0lImJILTDH38ODQe'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, biumxsEeoT3jqNjwiiZ.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'U1FUUxhHJyVVH3DEYXX', 'TQcUhghTKZU8G0lELy1', 'L1Vv0ahQwpq634742C8', 'IOPAJ7hFV7or0ynTmsv', 'hq8BSDhRaCU1jGxBmX1', 'Q1Cv2Yh97JfI8GuB1oO'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, oP1wk2WV0ocNtQD9axy.cs High entropy of concatenated method names: 'jHR', 'B92', 'ExKemOqD4w34hFvbBMD', 'DnxLpcqzPNQLlh6XJcu', 'ftMTtDr16RUig8RNyLS', 'qv0b8WrYjTnPBsZ3dyu'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, uTLPDpBcRAAMBPVaLj.cs High entropy of concatenated method names: 'OPDdpcRAA', 'jsIkRMPYwQPA6QvEeC', 'xiLAYqbSvc1ln5nbuW', 'dUDJAex7yOAOwIF4Ur', 'elihkOEUTpgw1k1agg', 'xDonJu8fr9VeNY5wZ7', 'M8aRGu1qj', 'e5YmNLeYh', 'IlppkKGdy', 'BLsehlO9e'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, cNbgUcp4moXOCXEoowB.cs High entropy of concatenated method names: 'OyGdh7T15F', 'dyud2hm5ho', 'rv7djiZ5ge', 'U5GdOqBWLU', 'gKddtndT3R', 'oEb7fRykTxaPXg6hTrZ', 'DmyEDfytJW6cS8E1yMa', 'St5GNeyZq0VoU1xQ4Nt', 'Smq98by2mOcnr9WIiiB', 'fppYhpyMaHQB4vQKB57'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, VW8AxnpqZalpIcTgpEl.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'LLxG3Z4MD4', 'uIvG7Y4Q0R', 'r8j', 'LS1', '_55S'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, bZ6nWBwh8Rr2yThs8W.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'tKa3xdpXwQThjXoQ5uS', 'd9JB7npAXFppls5XpUo', 'QUPmw3pCd003WMhe29j', 'mBi4qlpnLYbp9xgy1Sd', 'UtHY7KpKdrjNTdZmTPH', 'sHDOTppD8QKZfeDs82W'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, m4AubceZAIrAiFiBJA2.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'KreN5hf4r4', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, ANFsC2mG4eSh44SNglm.cs High entropy of concatenated method names: 'APNiPvQfkh', 'nL7icuUfQj', 'YYxiLLpf01', 'F4pilU7q1t', 'DhxLxSME1NKc4ir6VHN', 'EaHE6JM8oeXDUXGK6dY', 'CnINaKMw2JUgo3vChEb', 'u6sEmQMxK1AFkvubQFd', 'IprDTHMPOnvVcUWjWMQ', 'MdPfm6MmyaSo79Zt9yi'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, wZhljfcZtxTyOAv0hi.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'eoorDFOtdPOK1XMlB9S', 'ck9UZuOZ6REwmkuHLiZ', 'bSq0TQOkmrGFFQYbhSG', 'zwxR8wO2yMfRoRxPrtq', 'Mes56wOMFqehmvrSRtD', 'hvtClBOeMkORnkPrwen'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, p2jY4PRtk11uAj9C9UI.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'woUe291PaO', 'ecaejnA2jY', 'zPkeO11uAj', 'xC9etUIKsN', 'kTcenoGbNu', 'AW92lStuZDCafNLMc91', 'j1qU4ktcEHR6I9Ql7DO', 'gB90Rat0xg7kgCHAq4g'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, vBq3kBEQEHS2iKodEQd.cs High entropy of concatenated method names: 'wurRsf2Cdo', 'sbSR52Hcvr', 'pghR9moyHQ', 'O3sGaid739JF6mmSJJB', 'LuwMX4dub7JEbS649bC', 'LGCaJFdcWRHs8FksLvH', 'rg3oeMddNFLPVX3tWCR', 'RZlAIedaO1Sbfw9WbkA', 'iOxUeGdSDI5l9qvabps', 'v9vOqOdWh0AxaHSnyKM'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, y7F7sUebMYhoaGJEpjQ.cs High entropy of concatenated method names: 'drL9cl1iC8', 'sUJ9LnbxMD', 'buW9ljgpxO', 'Ecupovm8QTG7mpJJQPX', 'DOlMZamP57pd2h0risw', 'BjtuM6mESSaAt9vH77T', 'nWtsbXmw3ZX58jEtUWU', 'nk6L5bmmfYKSLf94bnH'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, Bfs063EgiG4cxguM0ZR.cs High entropy of concatenated method names: 'KvVR1bBGfT', 'CR9cTadh82LpyICFMaC', 'tir71Sd04ws1u4JhT5a', 'xLy7ZYdO6ebPNaPaaXA', 't6GYDSdpoKIXbh0AbLR', 'Jj1t9odfA6G4RG24tdk', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, jsSHfiEbsWRKDDQM2qF.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'fqs18WuwKdX3tuxwDU5', 'WB7qDbumtgJeAVjilUd', 'fVavATujigNjWUmQGvp', 'LV3tvlulSpelVyLcZUD', 'C9loPbuGfWslMlNqRLG', 'wcoEgeuijJofDB2iCQe'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, WfERI7eI0pYNLQeXJbI.cs High entropy of concatenated method names: 'B1598Rup7J', 'zPC9oS9nNG', 'xty9ruaTUn', 'UGN9gr9pQG', 'BDj9ZPX31W', 'Prj9wUUxCd', 'L2IRKvmQkCtju4OWfa8', 'zfXwSdmH0VY1s5AiaE8', 'AIxSupmT5uweKOOw81Z', 'xg3nkbmFH7juiYFnyCO'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, hrBgdheuXMIqfqB8hOL.cs High entropy of concatenated method names: 'oys9VESu7H', 'WBo9ynCO7y', 'gtb9q9orOh', 'ssSeYjmGgkyiJbc4cVg', 'tEHep8mj3GSfd2iWBuX', 'sBbNZlmlqXoY3eTfYws', 'qlaXUJmitkBHWxG7DnN', 'OWGGbqmVKshaMhltmbH', 'yUL4u1mqQckendhO2B3', 'lwLcavmr40sH4ITtvkj'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, pb7pPGp9AZ4mC5YV5d4.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'IA8dDGaA03', '_3il', 'FPjdENCT6e', 'CP7dRASoaR', '_78N', 'z3K'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, mFZyiipwZlQqK8b74ak.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, KE4PLJmceuuCbxsJR1t.cs High entropy of concatenated method names: '_5u9', 'j0cirRWIvL', 'wWITDUsqEY', 'HSUiRoK8Hv', 'eksscTInJcaKrTcj0XD', 'WtZ16YIKX4UQ5oeJg71', 'YY6lJJIDDnL9tUjZN2j', 'fjmKy6IAuXGaf2DTZ4B', 'yYPDN0ICiua3b32DGOa', 'wLRe0rIzB6xhWotwpBc'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, SYL6b6RYj4fb8tkUjhR.cs High entropy of concatenated method names: 'ULPmz0o2rQ', 'KZjpDBZqpk', 'Bd7pEW9BAW', 'gEDpRV4jqM', 'dRipmXXlbf', 'v06pp3iG4c', 'jgupeM0ZRE', 'QwMpWHlxKV', 'ajQpB0jHOB', 'tv5piWCWEg'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, B0Rxcee2nhNGXnakp0k.cs High entropy of concatenated method names: 'zeSNDUFIgU', 'qOBW5SmnYhoSaVUWc8g', 'xSngIHmAPwnEKa9FFK2', 'Lc6u0RmC6Cfb4CiYbat', 'MmCYlfmKYZ0MLswgkkc', 'H1dNu1mDnHO8Vxrvx78', 'qIQQxJmzdFNpEgPuNVx'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, lnRlHZpvKenufxL5BKI.cs High entropy of concatenated method names: 'KNTJjSUYq1', 'GhgJO1h9jJ', 'zmyJtpyELZ', 'ie9Jnyknq1', 'NuxJHZJPLh', 'rc0rUy6DKtqu6GTHGYo', 'u3uKkE6zLpsFfEVQnD3', 'cSqwAY6nMKWIypDIUZe', 'fOSBMP6KPuu7nV7JQBq', 'HpOuFrB1wSETdfFAjTI'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, lueHrpEaE9C2rHutk8x.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'VF6XaofvfTlb7fn6v9Y', 'qRNCDaf6WlTTd86gNiv', 'jQvi1pfBaj6ibG9SKB9', 'jA2OiYfyvsB4nI5Q2d6', 'KLSc3CfLsEW9D4mNuBs', 'TFgkBBf5ideuaW3pPDT'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, yORkFllFZYooQnivbT.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'ijvxa4OqYg3jRMF5tEK', 'NexBQ1Or2D4hZWnrEw9', 'a2smeoOHmAGfvsNKCXg', 'hF3NEuOTSSM9iTKgp9E', 'fpGISVOQ7Iu5PyqkvPW', 'FaUpmDOF4k9AogrnY5c'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, IA8GaAWh032PjNCT6eu.cs High entropy of concatenated method names: 'SSa9QtqOMpCDcAOjgSf', 'KTcAP9qpTi2rFBylIVN', 'eMt6V9qN1rSUkw6w5QE', 'wyby7iqgZUa7jQ5tBf4', 'dwP423jvvf', 'WM4', '_499', 'GvA4jW0jln', 'hnW4OgLTTd', 'Ym04tPsdmJ'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, t7YdHdEE4DJM2Aa5ipN.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'kdy3GyhkgpUTEFYYl1t', 'T2EaHPh2SUm6Z2V1HVV', 'n9iGSShMJWFVTxu0VIm', 'RK4VWrhephxQVGSoO3k', 'V5IwGbhIjW5SPq1gckr', 'C1P1f1h3xcXnENcHxDo'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, JA3Md0RHvxIX3IB3rGH.cs High entropy of concatenated method names: 'LS3Wi2oLBY', 'jJtWfkkoiO', 'B4BBpMtAHpwXOOfIKkg', 'y6648UtCRojbWFOG8U9', 'e7bjeutor6DVnOfEeKS', 'tWWQejtXNZwLOWcfoo7', 'KoPWAYq5e2', 'MB6mKyZ1Z52tEO1SMAe', 'l4MBdmZYxUmRFW3SZjv', 'qT1YortDPrVbAsLCgBb'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, OrsLgkE54PqfkeCl8hr.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'yk5KPGf8xonjqglN4pO', 'bZNaA5fwvItw0cDJeCx', 'KaolrnfmdZ9awNCYAWs', 'lSLiNefjh6vpJmvwIOe', 'exIjASfl2NQfp4ulm00', 'hV9FZJfGhxUsmfRNkdK'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, QXefLhRRtOVcpUiEVt9.cs High entropy of concatenated method names: 'gklRVIU0QC', 'UJ4RyqQdbV', 'hslRq7RJJw', 'X14RS6ncso', 'SMjR81PF3p', 'mMJRoDCUBy', 'ldhHNNat87pcfrtpvdN', 'gWyFEnaZxQ2ycXlxDWN', 'q9muoSaUMpUYYYnB3Sq', 'Po8AXXasj6atmrPRyGP'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, HH2Wh7S0SryegZOlsk.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'MCVObHp4hO8e8grERtA', 'CsLeMrpUHppFe3n2mLy', 'p1HkAJpsqH4HcAd3CIq', 'c1AKwtptnF3jhauGBYA', 'atPmripZddGgdLAotIe', 'AI0IHrpkRsVfJROdsX2'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, S7F25iRbV8LQs5jqHFE.cs High entropy of concatenated method names: 'BkopwIfAIL', 'BA2pQ82s4Z', 'GV7pzmXCXo', 'I6PeDyZLZp', 'T4VeEW359Z', 'JOPeReX3rK', 'WUgemEC6FQ', 'uqmepUA6cf', 'n1Wee2md5Z', 'tUYiIKUAksP66B4QK8j'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, JmHFgpEu9uMXjlh24cS.cs High entropy of concatenated method names: 'yvgELD05K1', 's04Y1ucN6Mem4pnn8L4', 'TVpPNlcgPgNmPQmPdws', 'JME8YMc1EbVQK3nYsuT', 'xhcXEocY8bLequLdK37', 'dt3WCPcOILIUOL2EBdQ', 'zAPJjAcpIqDDyVDjlT2', 'vQYR5xchl9xxdnZMFsk', 'F70EVSryeg', 'mvDr5ncuMGrLIxU9FxX'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, er1YdPEvrXsYWlyKdrW.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'We4akj0yyXmW167ptfn', 'jEOPWB0LhGmsxQB8XLa', 'LMsjvR05lwaCecEP60g', 'cWyNUT0J4lQREwAhbqQ', 'RSSHL60b2jjZ3LgU4e2', 'HBMo2T0xqwmI2bSQwiu'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, n68hGYEGvf5cnhjLA6U.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'RlNVjK0lO7qoLH66l1O', 'EMU7Xr0GF27umpZ7XqX', 'OKJlMr0i10JAl1mytr2', 'tUlH7g0Vkdino83LSnH', 'KnNEd20qJiNkrr5qcEn', 'PTjZXf0riCeeaot15lf'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, TififXHA1sdTkMFlkn.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'iGpc8tgCUFtM1un0tIs', 'NGO7V2gniGPaEr049tt', 'qmlq5QgK9NdEZ4pbqlu', 'eo4UN7gDiWpYad4qt95', 'brFgDEgzEPLKfIUDXmx', 'zuO02UO1yDnFdmrvmSb'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, U2rQKZEojBZqpkbd7W9.cs High entropy of concatenated method names: '_589', 'YZ8', '_491', 'G9C', 'saF51g7FLomBU6EGx2i', 'VY8owG7RHwy0tUOQMrQ', 'KffDMr79cg56X2A8VJV', 'mbuNm07oF98AVfoBCvu', 'X7XQWv7XTrYTduHK8Xr', 't4tNxm7AeHAmlZEkd9m'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, hUDA9aE4yJAbGEOAy0X.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'mJ7afrfDWoUcWDnPTve', 'dH4sp7fzeI2XLw2gF6o', 'xelQOEu1JKCWlIdEMrh', 'yUfFUCuYScwCoIBTRMo', 'DxZ0yMuN6F8tybowcXd', 'Gy81pGugVG1HPjFlRmG'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, h11mfypgOV72dV5reUT.cs High entropy of concatenated method names: 'l9C3NIxAGx', 'cEs34hFRLW', 'R1s3d6qZhA', 'z7r3GRT85O', 'vZ933Ymj3p', 'Gsx37LIi4b', 'I7n3A2WI2C', 'tdA303O2uR', 'nZh3YABnHw', 'hhc31AuyFS'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, uZvJh8e8RT58irHW94y.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, DKhZAwmTgEMvXQVXlQD.cs High entropy of concatenated method names: 'NWDihO6BqI', 'ekWi2X2er3', 'eSTijfaAoD', 'sUOPgdMWAn2LoCmgtWL', 'APfBRFMaraBg5LUHXFX', 'H6O6YbMSn2eeU3ohx9B', 'VMd80yM4Q7MUlUgNZpx', 'iqyi3dkd2m', 'Bfai7XueYC', 'sb1iAsP5ce'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, VQyVNompyNMGEYWdyyG.cs High entropy of concatenated method names: 'eO6Bkn9Urb', 'XxSBPjx3PA', 'b45Bc3YBgi', 'HTfBL4apwM', 'pDdBll457g', 'WhlBV3NM2m', 'f8ncNKk5pBYcAL4swON', 'u29ZASkyCsIeT7SFvDx', 'rwYX6jkLb81Luxo956R', 'k4IAJXkJCV2gWsATSSq'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, u1YxZWzFCSrll20fKr.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'b653nDhgNjjpRd1fitW', 'Uo4t9hhO5DbW3DYfxnm', 'Dl0WSChpnqbL4lBj4Fj', 'rxQoYChhiHmqVGS38th', 'Ns1uhDh0R03PEKPGB1u', 'fiK6AIhfkj8cXid5MrA'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, y7vaStWcs8D6Fg3e07e.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'lHKMfNkhSF', 'ciBMTqqks6', 'hGPMxUne05', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, mBvOHsW5e73xaMKNOoy.cs High entropy of concatenated method names: 'IGD', 'CV5', 'n6YU964uoB', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, zqQdbVE1isl7RJJww14.cs High entropy of concatenated method names: 'SGCEMxWYfC', 'wvR3WyftIwPfOEis8a5', 'lCEq0FfZZNKiedZU3a5', 'NBFLn5fUTVYD12geD4Q', 'krkfYffsCIRPp3T0YIc', 'd5xSw3fkWljYZrVNUDG', 'b8V9qPf27Fh6t6aSQyN', 'oL8c7LfMCt8mvpcXBq3', 'KAZFF2feTdE72bADCXZ', 'f28'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, oPCFRfm0xAx8T5pPC3m.cs High entropy of concatenated method names: 'aWli8YVcJa', 'qPYio2ZmFP', 'PggirFRpKJ', 'SnQigfvnRl', 'KZKiZenufx', 'tYwIsgehiKJdk4VI1AO', 'iyMdcNe0ZmRKCqjjqdD', 'tOHY1JeODU48JQfs6De', 'eRaJSBep5j3SYdlaj6e', 'vd4VToefChqcZK7uYro'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, fGmHnKBdURQ7ib5AkZe.cs High entropy of concatenated method names: 'nYjEKoHBAAxNyKQVFhc', 'vLgoK8Hyc7P5DUWj7PP', 'CdK8BSHvpC8jakV9KcB', 'q9Wkh7H6gW7f6uPrQTR', 'ATYFG7ovbf', 'ylU1kkHJmSye5KZEeLq', 'DujJDlHbTlTSuBEoB0c', 'wU5UdSHxqvACiym5gfX', 'x08BJkHP4em2KBUJj4W', 'miEX64HE3kjN9KS7Ko7'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, X4S7XSmgnmpUPJ1oAqe.cs High entropy of concatenated method names: 'D1Y6Arvm2pxIUuNdLm5', 'R5yEZ7vjs1mwPkhY1W4', 'M7TVpLv85uoa6umwjc9', 'cAcIQXvw8CQ7x56HwZC', 'IWF', 'j72', 'WpETAlT0RF', 'amNT0deIBR', 'j4z', 'QfITY5kjds'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, gJCUBYy6WT3cuTayuu.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'LZLWeAph6ScxRRlF13k', 'DPRwVhp08cjnJpemqKN', 'VKhbI8pfAFyt1cAq4r0', 'goBh4xpuWD1xlbKBAJo', 'CMligApcYxgqiRPUYhE', 'TN5MHup7oaiY2CLhvk2'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, tnl1eqemJrl1cVGgqj1.cs High entropy of concatenated method names: 'TP9mgPPIUlDyb1uNlah', 'LiE3EUP3xP08CRw3aRe', 'AO8rl3PMjd0r6BRP8kT', 'f1QIRTPeJ05Ha5otwDG', 'sZqX9S39aA', 'Xxqy7yPBN07xpkJxmVA', 'p3keQYPygU5hfkXrBAl', 'gNVBtYPvy1U2D3INFdl', 'sKwukbP6L87WP2gwaDl', 'ebigOePLwFvamAsq55A'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, miOSaUmlPkYx18UQf5H.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'hDjiuerjHW', 'LA2TpCyykl', 'es7isjbK3f', 'agBTPX3SWPSIsDNQgUk', 'a1oNcD3W4yhUq4wVDgb', 'Ixmoa734ncttfwRo9Xd', 'o35nkN3UbEB6AtcOM2V', 'vMGYn33sJcaunehWvSl'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, UCCsvDW48hcGKESkKic.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, GUijQiWOQTfsouGkJQG.cs High entropy of concatenated method names: 'Qjjbtdqct0', 'qugeQvqJiwedXgbIYmN', 'Qn0sEdqbwWiwRPwVx72', 'nCJyKuqLDmHkkfhIYxN', 'n5c2lgq5fMLvfvp0bgA', '_1fi', 'zmOCSp592i', '_676', 'IG9', 'mdP'
Source: 0.3.Ym9pCkdQCN.exe.6fc3545.1.raw.unpack, JKTYvkEKFKDrcMPSk3X.cs High entropy of concatenated method names: 'E8RREr2yTh', 'v8WRRli7HM', 'TrGRmigKWM', 'kiy6kec98XawQujncGB', 'yQfoLccoZqt3bSfGvDH', 'z01NIecFHbTEcav1QEv', 'llM8RZcRFxjfYkN2vuG', 'NueQHKcXwkNRWro5c0f', 'Mc1Xx0cAMyjxPFH5sxO', 'ya6JSqcCkXG5EjEpTno'

Persistence and Installation Behavior

barindex
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\driverruntimeperfCommon\wininit.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files (x86)\Reference Assemblies\csrss.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Recovery\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files\Windows Mail\TextInputHost.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\driverruntimeperfCommon\wininit.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files (x86)\Microsoft Office\Office16\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files (x86)\Reference Assemblies\csrss.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\ImmersiveControlPanel\pris\ApplicationFrameHost.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\Setup\State\RuntimeBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe File created: C:\driverruntimeperfCommon\sessioncrt.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files (x86)\Windows Media Player\Network Sharing\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\driverruntimeperfCommon\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\driverruntimeperfCommon\dllhost.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files\Windows Portable Devices\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\TAPI\winlogon.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\rxlSpmEkQUyDvxlFic.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\ImmersiveControlPanel\pris\ApplicationFrameHost.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\Setup\State\RuntimeBroker.exe Jump to dropped file
Source: C:\driverruntimeperfCommon\sessioncrt.exe File created: C:\Windows\TAPI\winlogon.exe Jump to dropped file

Boot Survival

barindex
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "rxlSpmEkQUyDvxlFicr" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\windows media player\Network Sharing\rxlSpmEkQUyDvxlFic.exe'" /f
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process information set: NOOPENFILEERRORBOX
Source: C:\driverruntimeperfCommon\sessioncrt.exe Memory allocated: FF0000 memory reserve | memory write watch Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Memory allocated: 1A960000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Memory allocated: CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Memory allocated: 1A8D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Memory allocated: 960000 memory reserve | memory write watch
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Memory allocated: 1A7C0000 memory reserve | memory write watch
Source: C:\driverruntimeperfCommon\sessioncrt.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Window / User API: threadDelayed 1485 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Window / User API: threadDelayed 605 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Window / User API: threadDelayed 363 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Window / User API: threadDelayed 369
Source: C:\driverruntimeperfCommon\sessioncrt.exe TID: 7856 Thread sleep count: 1485 > 30 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe TID: 7848 Thread sleep count: 605 > 30 Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe TID: 7828 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe TID: 5080 Thread sleep count: 363 > 30 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe TID: 2168 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe TID: 2772 Thread sleep count: 369 > 30
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe TID: 6872 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\driverruntimeperfCommon\sessioncrt.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_00E8A5F4
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_00E9B8E0
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EAAAA8 FindFirstFileExA, 0_2_00EAAAA8
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9DD72 VirtualQuery,GetSystemInfo, 0_2_00E9DD72
Source: C:\driverruntimeperfCommon\sessioncrt.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Thread delayed: delay time: 922337203685477
Source: wscript.exe, 00000002.00000003.1431443455.0000000002BFA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: Ym9pCkdQCN.exe, 00000000.00000003.1418233078.0000000000DF0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe API call chain: ExitProcess graph end node
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00EA866F
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA753D mov eax, dword ptr fs:[00000030h] 0_2_00EA753D
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EAB710 GetProcessHeap, 0_2_00EAB710
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process token adjusted: Debug Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process token adjusted: Debug Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9F063 SetUnhandledExceptionFilter, 0_2_00E9F063
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9F22B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00E9F22B
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00EA866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00EA866F
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9EF05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00E9EF05
Source: C:\driverruntimeperfCommon\sessioncrt.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\driverruntimeperfCommon\APcholoL7ETBvvAkO3nQrcw9B.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\driverruntimeperfCommon\RppzIJI6o4vFZ4Y4XgyK.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\driverruntimeperfCommon\sessioncrt.exe "C:\driverruntimeperfCommon\sessioncrt.exe" Jump to behavior
Source: C:\driverruntimeperfCommon\sessioncrt.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9ED5B cpuid 0_2_00E9ED5B
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: GetLocaleInfoW,GetNumberFormatW, 0_2_00E9A63C
Source: C:\driverruntimeperfCommon\sessioncrt.exe Queries volume information: C:\driverruntimeperfCommon\sessioncrt.exe VolumeInformation Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Queries volume information: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe VolumeInformation Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe Queries volume information: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\rxlSpmEkQUyDvxlFic.exe VolumeInformation
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E9D5D4 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle, 0_2_00E9D5D4
Source: C:\Users\user\Desktop\Ym9pCkdQCN.exe Code function: 0_2_00E8ACF5 GetVersionExW, 0_2_00E8ACF5
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000005.00000002.1476943848.0000000002E41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1557234858.0000000002809000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476943848.0000000002961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1557234858.00000000027C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.1557304331.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: sessioncrt.exe PID: 7804, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: rxlSpmEkQUyDvxlFic.exe PID: 7416, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: rxlSpmEkQUyDvxlFic.exe PID: 752, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000005.00000002.1476943848.0000000002E41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1557234858.0000000002809000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476943848.0000000002961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1557234858.00000000027C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.1557304331.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: sessioncrt.exe PID: 7804, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: rxlSpmEkQUyDvxlFic.exe PID: 7416, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: rxlSpmEkQUyDvxlFic.exe PID: 752, type: MEMORYSTR
No contacted IP infos