Windows Analysis Report
RlZ57mJ5Ug.exe

Overview

General Information

Sample name: RlZ57mJ5Ug.exe
renamed because original name is a hash value
Original sample name: 2708091ac73983d30f58e73c7681d035.exe
Analysis ID: 1532855
MD5: 2708091ac73983d30f58e73c7681d035
SHA1: 80637b1cc318a9795f6edc1e541a1e2cb8ee2a90
SHA256: df2b9bc2925339734c17d5ac782c4e3829f1c8136d428462af477acca2517584
Tags: DCRatexeuser-abuse_ch
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
Yara detected DCRat
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops PE files to the user root directory
Drops executable to a common third party application directory
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: RlZ57mJ5Ug.exe Avira: detected
Source: C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Recovery\fontdrvhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Windows\apppatch\en-US\RuntimeBroker.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: 00000000.00000002.2077905139.0000000003181000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"H\":\"^\",\"6\":\"&\",\"n\":\"_\",\"F\":\"#\",\"S\":\"$\",\"d\":\"-\",\"P\":\"~\",\"I\":\"<\",\"L\":\".\",\"3\":\"|\",\"A\":\")\",\"M\":\"`\",\"0\":\"*\",\"i\":\";\",\"E\":\"%\",\"5\":\"@\",\"4\":\">\",\"J\":\"(\",\"C\":\",\",\"Q\":\" \",\"B\":\"!\"}", "PCRT": "{\"I\":\"@\",\"D\":\"|\",\"6\":\"(\",\"M\":\"`\",\"=\":\"$\",\"w\":\"^\",\"b\":\"~\",\"X\":\"!\",\"S\":\",\",\"i\":\"*\",\"Q\":\"-\",\"j\":\">\",\"p\":\";\",\"c\":\")\",\"l\":\"%\",\"x\":\"<\",\"y\":\"_\",\"e\":\" \",\"f\":\".\",\"0\":\"#\"}", "TAG": "", "MUTEX": "DCR_MUTEX-75B4g43YVx6naNfWLoi6", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 2, "ASCFG": {"savebrowsersdatatosinglefile": false, "ignorepartiallyemptydata": false, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": false, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false}
Source: C:\Program Files (x86)\Common Files\ctfmon.exe ReversingLabs: Detection: 78%
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe ReversingLabs: Detection: 78%
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: C:\Recovery\fontdrvhost.exe ReversingLabs: Detection: 78%
Source: C:\Recovery\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: C:\Users\Default\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: C:\Users\Public\Music\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: C:\Windows\apppatch\en-US\RuntimeBroker.exe ReversingLabs: Detection: 78%
Source: C:\Windows\security\database\lcSuFJtLNWPBXChyfo.exe ReversingLabs: Detection: 78%
Source: RlZ57mJ5Ug.exe ReversingLabs: Detection: 78%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: C:\Recovery\fontdrvhost.exe Joe Sandbox ML: detected
Source: C:\Windows\apppatch\en-US\RuntimeBroker.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Joe Sandbox ML: detected
Source: RlZ57mJ5Ug.exe Joe Sandbox ML: detected
Source: RlZ57mJ5Ug.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\5940a34987c991 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Windows Multimedia Platform\93b40338b961c8 Jump to behavior
Source: RlZ57mJ5Ug.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:49704 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56369 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56398 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56474 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56496 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56551 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56595 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56594 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56596 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56598 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56599 -> 141.8.192.169:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:56597 -> 141.8.192.169:80
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: a1040171.xsph.ru
Source: RlZ57mJ5Ug.exe, 00000000.00000002.2077905139.000000000360D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\Microsoft.NET\assembly\93b40338b961c8 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\apppatch\en-US\RuntimeBroker.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\apppatch\en-US\RuntimeBroker.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\apppatch\en-US\9e8d7a4ca61bd9 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\security\database\lcSuFJtLNWPBXChyfo.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\security\database\lcSuFJtLNWPBXChyfo.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\security\database\93b40338b961c8 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4B2CA 0_2_00007FF848F4B2CA
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F43440 0_2_00007FF848F43440
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4B3ED 0_2_00007FF848F4B3ED
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4CE00 0_2_00007FF848F4CE00
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4CE10 0_2_00007FF848F4CE10
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F43580 0_2_00007FF848F43580
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4B1FD 0_2_00007FF848F4B1FD
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4CE08 0_2_00007FF848F4CE08
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4CE18 0_2_00007FF848F4CE18
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F4A380 0_2_00007FF848F4A380
Source: C:\Recovery\fontdrvhost.exe Code function: 6_2_00007FF848F33655 6_2_00007FF848F33655
Source: C:\Recovery\fontdrvhost.exe Code function: 9_2_00007FF848F43655 9_2_00007FF848F43655
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Code function: 27_2_00007FF848F23655 27_2_00007FF848F23655
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Code function: 29_2_00007FF848F13655 29_2_00007FF848F13655
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Code function: 29_2_00007FF848F1CD09 29_2_00007FF848F1CD09
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Code function: 30_2_00007FF848F33655 30_2_00007FF848F33655
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Code function: 33_2_00007FF848F23655 33_2_00007FF848F23655
Source: RlZ57mJ5Ug.exe Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: dllhost.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: lcSuFJtLNWPBXChyfo.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: lcSuFJtLNWPBXChyfo.exe0.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: RuntimeBroker.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: RlZ57mJ5Ug.exe, 00000000.00000000.2020274940.0000000000E62000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs RlZ57mJ5Ug.exe
Source: RlZ57mJ5Ug.exe, 00000000.00000002.2085252726.000000001C692000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs RlZ57mJ5Ug.exe
Source: RlZ57mJ5Ug.exe, 00000000.00000002.2085177827.000000001C648000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs RlZ57mJ5Ug.exe
Source: RlZ57mJ5Ug.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs RlZ57mJ5Ug.exe
Source: RlZ57mJ5Ug.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: RlZ57mJ5Ug.exe, zEBfMopSea6dNuQAYKK.cs Cryptographic APIs: 'CreateDecryptor'
Source: RlZ57mJ5Ug.exe, zEBfMopSea6dNuQAYKK.cs Cryptographic APIs: 'CreateDecryptor'
Source: RlZ57mJ5Ug.exe, RZkAuiPoubQ74vUQ0T7.cs Cryptographic APIs: 'TransformBlock'
Source: RlZ57mJ5Ug.exe, RZkAuiPoubQ74vUQ0T7.cs Cryptographic APIs: 'TransformFinalBlock'
Source: RlZ57mJ5Ug.exe, 00000000.00000002.2076480083.0000000001296000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ;.VBP
Source: classification engine Classification label: mal100.troj.evad.winEXE@40/39@1/0
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Program Files (x86)\microsoft.net\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Users\All Users\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe Jump to behavior
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Mutant created: NULL
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\1f66269959fc73416676c915de9c98f493db0b2b
Source: RlZ57mJ5Ug.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: RlZ57mJ5Ug.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RlZ57mJ5Ug.exe ReversingLabs: Detection: 78%
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File read: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\RlZ57mJ5Ug.exe "C:\Users\user\Desktop\RlZ57mJ5Ug.exe"
Source: unknown Process created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\fontdrvhost.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\fontdrvhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\fontdrvhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\microsoft.net\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe'" /f
Source: unknown Process created: C:\Recovery\fontdrvhost.exe C:\Recovery\fontdrvhost.exe
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfo" /sc ONLOGON /tr "'C:\Program Files (x86)\microsoft.net\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\microsoft.net\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\fontdrvhost.exe C:\Recovery\fontdrvhost.exe
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfo" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ctfmonc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\common files\ctfmon.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ctfmon" /sc ONLOGON /tr "'C:\Program Files (x86)\common files\ctfmon.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "ctfmonc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\common files\ctfmon.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\lcSuFJtLNWPBXChyfo.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfo" /sc ONLOGON /tr "'C:\Users\Default User\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 14 /tr "'C:\Recovery\lcSuFJtLNWPBXChyfo.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfo" /sc ONLOGON /tr "'C:\Recovery\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 14 /tr "'C:\Recovery\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 6 /tr "'C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfo" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 5 /tr "'C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Program Files (x86)\Common Files\ctfmon.exe "C:\Program Files (x86)\common files\ctfmon.exe"
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Program Files (x86)\Common Files\ctfmon.exe "C:\Program Files (x86)\common files\ctfmon.exe"
Source: unknown Process created: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfo" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe "C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe"
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 10 /tr "'C:\Recovery\lcSuFJtLNWPBXChyfo.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 12 /tr "'C:\Recovery\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfol" /sc MINUTE /mo 10 /tr "'C:\Recovery\lcSuFJtLNWPBXChyfo.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lcSuFJtLNWPBXChyfo" /sc ONLOGON /tr "'C:\Recovery\lcSuFJtLNWPBXChyfo.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\dllhost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\dllhost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\dllhost.exe Section loaded: thumbcache.dll Jump to behavior
Source: C:\Windows\System32\dllhost.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: mscoree.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: version.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: uxtheme.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: windows.storage.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: wldp.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: profapi.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: cryptsp.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: rsaenh.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: cryptbase.dll
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Section loaded: sspicli.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: apphelp.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: version.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: uxtheme.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: mscoree.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: apphelp.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: version.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: uxtheme.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: windows.storage.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: wldp.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: profapi.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: cryptsp.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: rsaenh.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: cryptbase.dll
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\5940a34987c991 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Directory created: C:\Program Files\Windows Multimedia Platform\93b40338b961c8 Jump to behavior
Source: RlZ57mJ5Ug.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: RlZ57mJ5Ug.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: RlZ57mJ5Ug.exe, zEBfMopSea6dNuQAYKK.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: RlZ57mJ5Ug.exe, U8Orj19C8FuDOVauxp5.cs .Net Code: DlkDK22Xah System.AppDomain.Load(byte[])
Source: RlZ57mJ5Ug.exe, U8Orj19C8FuDOVauxp5.cs .Net Code: DlkDK22Xah System.Reflection.Assembly.Load(byte[])
Source: RlZ57mJ5Ug.exe, U8Orj19C8FuDOVauxp5.cs .Net Code: DlkDK22Xah
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F48CEF push es; iretd 0_2_00007FF848F48CF2
Source: C:\Recovery\fontdrvhost.exe Code function: 6_2_00007FF848F38CEF push es; iretd 6_2_00007FF848F38CF2
Source: C:\Recovery\fontdrvhost.exe Code function: 9_2_00007FF848F48CEF push es; iretd 9_2_00007FF848F48CF2
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Code function: 27_2_00007FF848F28CEF push es; iretd 27_2_00007FF848F28CF2
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Code function: 29_2_00007FF848F18CEF push es; iretd 29_2_00007FF848F18CF2
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Code function: 30_2_00007FF848F38CEF push es; iretd 30_2_00007FF848F38CF2
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Code function: 33_2_00007FF848F28CEF push es; iretd 33_2_00007FF848F28CF2
Source: RlZ57mJ5Ug.exe, UmtUYPldhdVPF6PXIQk.cs High entropy of concatenated method names: 'E7Mlu6e5WQ', 'al1b0msuukcSk8Biduj', 'SY7DuLsVS9UnKdUDYDX', 'zPWKPLsbmoTe4DTLO4O', 'qYBa5ys9pl0Gqkjj5do', 'zTQ8JxsqFsU2gknWEba', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: RlZ57mJ5Ug.exe, VlE9IW9ga441sI8V49b.cs High entropy of concatenated method names: 'yFUPB3hkrJ', 'Y9jPC7Appa', 'EVCJUjYZXh3FGub4w3A', 'RyQY0AYtUTwOlPa6vO4', 'OV9MyAYhHgylot7mvli', 'lDm85gYA8Y5QZYRqsGt', 'aWtPxFXstV', 'YZJZhfHk0dRKy0Mot6d', 'TmZ2KVHr853lERn7pHL', 'FmOiimYURHWdxahHvyk'
Source: RlZ57mJ5Ug.exe, xxOGQFm0IFJjRDABQms.cs High entropy of concatenated method names: 'IJ3nxTPmg5', 'kae6bYVH07a2L9GYUqR', 'BYQ56OV5nYHxCGMthVQ', 'U1S1TpVfpxDDKmV8W26', 'D4akPSVYQX2WmWwOs2B', 'YYKVcU8lYh', 'FARV7IwT43', 'PTlVfE6rKY', 'n5AVJsuelW', 'gggVdt2trW'
Source: RlZ57mJ5Ug.exe, bm8olJ0aVWwqNcvdTKg.cs High entropy of concatenated method names: 'dLtQTayG3A', 'Yu2Q1N9VJU', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'xk7Q6X3XOf', '_5f9', 'A6Y'
Source: RlZ57mJ5Ug.exe, GkCAY2lX7hWW5Jvq2kj.cs High entropy of concatenated method names: 'ChR9Mqp4KB', 'Flu9nfX9SI', 'HmnnL2OKkFkhkH7SOb2', 'rH0G63OsvbRObGMqDod', 'Flgb9aOOgxbxI2LqZb9', 'rl9HPZOgWi21ha7h380', 'YexmfEOiJjqjSY74d0T', 'nTMjOTOMw1m33ZexrTM', 'XUYo02OSuwkH6TjBnV6', 'sPyax2OIeFvLiI9dbre'
Source: RlZ57mJ5Ug.exe, NCRS4LPIBnfdPMmVAKy.cs High entropy of concatenated method names: 'dFx6sU7c28', '_1kO', '_9v4', '_294', 'rnU6biZtdf', 'euj', 'KkG6O0jeb7', 'WK06QirgX2', 'o87', 'GPd6NpXiQK'
Source: RlZ57mJ5Ug.exe, yZ7ICl9oO1bMVVfCnQo.cs High entropy of concatenated method names: 'kHX9QvkFpU', 'zEH9NHEEnF', 'epP9qT9TR7', 'GrX8wxKJ4GI5PnBmHqS', 's8BpylKxjfCsL2EmxnM', 'NWp2i0KGIkby2XmwKD3', 'YXfSWeK4eihnOYsmbud', 'lecdxhKo2ZFMIwhgKuI', 'pktTM1KCAxc40OsQ3DA', 'JkmAmcKnjMjvGWMSSTy'
Source: RlZ57mJ5Ug.exe, XAGFcHmyP9qYuMiAnhm.cs High entropy of concatenated method names: '_7zt', 'lZweGCar6c', 'auneAJdFv4', 'WEse3NwcjN', 'USIetfwB9B', 'wkPesbnGdX', 'A8AebqInu6', 'QcliSWqb3kCiZKiCmB2', 'sR5kQsq9YxVpah5s2mx', 'GadTdPqL11mUPmG8GO3'
Source: RlZ57mJ5Ug.exe, MRxsOylGOVv25K9nVWp.cs High entropy of concatenated method names: 'WZol6M431D', 'w2wpJ8NYFi7fVHuGLUJ', 'Q5SitvNHbinjuPfPQnA', 'UJFcL4NIwXpmL3obZMx', 'EAINUTNfSbHVxJEf7SJ', 'WeexDlN57NFo1y23sL6', 'a25TCLNP25g2ZY6ptmM', 'xVrO6ANLA44NOPDK7Lq', 'R9aK8bNyocIP5pxGKUi', 'f28'
Source: RlZ57mJ5Ug.exe, xWugiLDKy0jkXNbgU3R.cs High entropy of concatenated method names: 'ekdBRpQJAY', 'sToBiXSodq', 'S5EBF4GLHN', 'JjaBXZ01nf', 'tC6GdFLxXlgpJvvUV3M', 'QVCr7cLGmQmExJ6Y9Tb', 'bwG3vXL4BmSrq48ynEo', 'HFULY2LlxP8wUXccETn', 'QS1TXOLJLAmrw00dGBp', 'cD35LGLo23kcUqHAeEZ'
Source: RlZ57mJ5Ug.exe, o5XkUf99SFFZIjIm5Tf.cs High entropy of concatenated method names: 'v549Y4kOwl', 'bMj9rRxsOy', 'wVv9I25K9n', 'iWp94aTi8c', 'MuX9WTTOGV', 'eyP9uiWHS6', 'TKEh10gYj7onLwdMrAx', 'O2IHxIgHtxER60cbsNy', 'gxAahpgI29gsrG5QTvO', 'Opp4nJgfZs9wLMrtZIY'
Source: RlZ57mJ5Ug.exe, bUIjww0cGifHRrnlBMO.cs High entropy of concatenated method names: 'xwrOYabMrP', 'o3yOrSCA5Q', 'p1BOIqGpR1', 'UYHvsoo2176A2idVkM1', 'M1GjKAoCiiQm8VJVDSk', 'VDfnO2o0M7E9lR7AUsV', 'YS52uBovD2oLtslSmbj', 'PFKujXoD0wpK36YIvqM', 'AUJHXCowCPGpbpCGY50', 'sKwBKboR8TpG1Iq6hYW'
Source: RlZ57mJ5Ug.exe, h9sEEfXYxGCRC9QCIf.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'ES3C9fQwi0LmJjdUd5V', 'mLAybRQRDwUTIFqkf5Q', 'otT4eBQeDnyvwishKAk', 'u0fMwjQTw1nVW210GaM', 'ifP8EaQah2ovhDyqi17', 'rWrZFoQdp78I7w9nU2Z'
Source: RlZ57mJ5Ug.exe, bS3sfLllVaL4nDFc0ru.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'ICWTUpm5tH4qmiM108u', 'MyN3HlmPXWxPp1ZGrnf', 'lA9ughmLbgQonHJoqEp', 'BZKtQAmyTMQQKQm5sJd', 'dRnijSmbw5qXZEhDXYx', 'mxL9gMm9TDcsqOZS0X4'
Source: RlZ57mJ5Ug.exe, VFg9j591ApTYWhkyGpT.cs High entropy of concatenated method names: 'mT4mhD80ck', 'xnJmaKVi07', 'Uc4mzAfKx6', 'rpF0o5fnOb', 'ur90l8Egkd', 'sas09NjiLv', 'fY90D3MwoU', 'qTc0mJZk2t', 'Nji00Daa2b', 'Tlj9RVIZRqLx7gOy2CG'
Source: RlZ57mJ5Ug.exe, lccF4SD4w5v8Tm6QJp5.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'jHCVMeh1S3', 'El9Io5hvcF', 'AIlVnkX0wb', 'R5UIvCaTnQ', 'kW2BnB9CQkhZ7YKpjGH', 'sLXeKi90Z1QboXtDVQ5', 'TmrRwK94lS8snH0p4aH'
Source: RlZ57mJ5Ug.exe, nlWtFX9astVQqeinywU.cs High entropy of concatenated method names: 'JQrpQvZj7w', 'JPEmGEH8oHjUhpSBHRO', 'ctOZe8HaRlCUDaIHl5S', 'DxQyXiHd8HZQXGxp2HD', 'fnmGvKHcpSMBbeyAOV8', 'PbIhErHh1qyA5yuy56i', 'rcIpyO1mqg', 'BUypGMLMYj', 'eQcpAOS6xT', 'DqUp3yc5hi'
Source: RlZ57mJ5Ug.exe, P4jOIu9xWfpuZxJa9aY.cs High entropy of concatenated method names: 'g7bDhWUh1K', 'BimDarvUCJ', 'urwxDDM59SdbJNJu1sw', 'qgUvm0MP4WBUjBWGMUs', 'dPAPb8ML5oyL4QQEWQI', 'aXQI6MMyJRNrImnvIdJ', 'r6HaLYMb8o3W74XRt2b', 'ffJCrEM9IkfEkfDQZ93', 'LeTsAZMuyj3msihKsE7', 'WX9S1KMV3v5wyTQwS7k'
Source: RlZ57mJ5Ug.exe, p7HlHpP1banwvrgXWfD.cs High entropy of concatenated method names: 'twBqCoIO8l', 'moAqVr7nIB', 'WBNqMCjXZw', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'VDhqnbh02w'
Source: RlZ57mJ5Ug.exe, ByqqHplQQ8IPHVuEnoD.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'jAyWRiNTf3Y9RdGO8tF', 'C3PgXCNadkAkZcwJ67Y', 'iFRf40NdOO7mwG6Ivgm', 'uKVbH5N8mFtu09S770A', 'XKxaHYNc3IRWipXyvQa', 'bg9X1ANhNr73uKGDlsm'
Source: RlZ57mJ5Ug.exe, qKL1aVlcqstA350Nb1H.cs High entropy of concatenated method names: 'AJklFGo121', 'g3LRjms6NvurRM2KqrM', 'mmDCAwsBky27Mevrmas', 'njW4qGskikTqwLJKAym', 'MPIl06srJXbLKh4tdW9', 'hSYYv7sQqcXy2v25gJq', 'ajwkm5sXRwLmwQvafCG', 'cT7HhIsmto8nqJRBlIG', 'FJflYdVNby', 'bRHXpDsFh9oqEKXdTVw'
Source: RlZ57mJ5Ug.exe, ltBuerDuwAl9wNFYvZG.cs High entropy of concatenated method names: '_269', '_5E7', 'fv1IcKKAXy', 'Mz8', 'Ls4I7KmXrn', 'Vt9hwp9cnFgI8Q8mjDA', 'aSH67T9hpZ7fM7OX3lf', 'pfg7Zx9A03EHMvEJSpL', 'IlQmsF9Z6tEgr24syOq', 'hiyZoq9tlNeWEX4tBiN'
Source: RlZ57mJ5Ug.exe, rxLIpD0kAMwqDMiEbfx.cs High entropy of concatenated method names: 'usyQm6N3tn', 'n1jQ0e4WCG', 'vnMQP2P7Th', 'X7BQpydaNZ', 'fexQBq5WfS', 'lPxQCEq5JB', 'SnwQV7wRDy', 'vYfQMrJrkH', 'Fw6QnjZjui', 'CtvQeQlPC3'
Source: RlZ57mJ5Ug.exe, JdvZj8m3gJYiPvvRQ2D.cs High entropy of concatenated method names: 'A87eJJysf5', 'yHdedWmY9g', 'KoQeHevbFZ', 'FGMeEqfrIW', 'iyiewGeXtp', 'PRYOoPqGqA1p4Gd5lFt', 'PDut3pq4L1lPG3CHOuy', 'JL3E0nqJddnhE17gRAn', 'nTNfjrqx0IOfnsLhyYf', 'xIm8hfqoprnABlCUP5v'
Source: RlZ57mJ5Ug.exe, oEpt6OPJ1PFUJ22lnXb.cs High entropy of concatenated method names: 'LMe0qwwQlKSPpNeQgVU', 'CmcT69wXjsSBFJT4f4m', 'NAx9YBw6pXf68q5UsoK', 'nrP399wB6vCpOjY3B24', 'LTRqdLiBU6', 'WM4', '_499', 'nP7qHsNTR8', 'JcxqEKLiD3', 'z4rqwAiykZ'
Source: RlZ57mJ5Ug.exe, GyOmB2TlOH3mPnqYL1.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'qESSiZ6OAYFOirsCj1G', 'ibjeeg6KYchV8tq5KdB', 'EItjtH6gGRnL3BywJup', 'I9pR4n6imiEV4BnBN15', 'vGreuM6MQprf8IC2vdA', 'G4fxJs6SyCkJvF7ZIaC'
Source: RlZ57mJ5Ug.exe, dSdLdv0dIBo996ys5xc.cs High entropy of concatenated method names: 'nZEQoDNa9O', 'Gq8dRZoE1ihV678Kuul', 'PKLOvdoZscGGpyVGLJq', 'Gn51cuotEnfCklVjfhS', 'jrqZwqo341bhuexKTmf', 'GPAlRkoU3BXDqXp8ARo', 'mschUBozgNu0XRrMfC9'
Source: RlZ57mJ5Ug.exe, XUaEbSlCmDCsssxWCuA.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'w4OGAgjjsYK5xm9xKgK', 'bGB2VujNqMCiMhuHgAg', 'dFHbsHjFEslhkPJgZHs', 'm7QGEPjsvcXDBiYp6x3', 'XQXtpdjO3jx7Sm8H2pb', 'tv9cixjKQRkfwCVdxX8'
Source: RlZ57mJ5Ug.exe, a16LN0me4tlIMD25Yf0.cs High entropy of concatenated method names: 'xhgnHjA03i', 'DT1nEvrLbh', 'f9mnw8olJV', 'TwqnUNcvdT', 'ngrngUgFXx', 'XmuRXlVURnVfPgEw8FE', 'eTOB3YVzNxYYJu0oUeR', 'OnR1HAVExAJeZJbyZSd', 'VwasPoV344vcZctjJma', 'A3hxXNqkvCPMHrxqUb2'
Source: RlZ57mJ5Ug.exe, YgdtFkPQCseYEAPX9jl.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: RlZ57mJ5Ug.exe, djhRIE9wuR9iUfBux2d.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'v4d0d7mSH7', 'HxT0HUmjhR', 'REu0ER9iUf', 'hux0w2dti6', 'X0x0UiFtrI', 'jjUJ3LYFkkJNNsXeLfH', 'CAZJMrYswTPK3oohGMu', 'oydHYbYjdiOnMRLlman'
Source: RlZ57mJ5Ug.exe, JhvgBuDeGp8NW7ngQ1Z.cs High entropy of concatenated method names: '_223', 'lQlDNoLYTIPkKqbkmIV', 'mpP3PTLHEcJh0qqTwnm', 'KFdw7SL5IjnM36kZUsX', 'mjUHXOLPZXom5r9vi0i', 'z4XJNmLLEGgifMk9BhD', 'ogef1jLyDC1IAkYDZev', 'fFlhfHLbOefuuIdSUry', 'vtXMDjL9gpYoDCHv9Gn', 'w51jqLLuoCEKLZyhyf9'
Source: RlZ57mJ5Ug.exe, JrpEiSDGWQulXsIMCrk.cs High entropy of concatenated method names: 'QxjCvqWYUd', 'nZjC28gJYi', 'fvvCxRQ2DW', 'kjp9jPywcPNuxgC3T4V', 'kl2xS1yvPAIjZt6RRBx', 'XKdYuZyDeMvsTcZwWRC', 'Vdx79yyRLT6POHGALK9', 'Vi3CPDKf37', 'R4uCpyyqkO', 'OWRCBBtIdC'
Source: RlZ57mJ5Ug.exe, V2dg8oleTEoRmpjph1A.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'QFUI3wj1HYkG0MPdIqy', 'Uqgy5Nj7ihpKT1Crtwb', 'm0hPWGjWPaFaL9Lslv6', 'iohYaRjpBPr3Pld71oD', 'LEokEyjnsOqeaoYHDkE', 'tGNvmejlyqjsit11H5E'
Source: RlZ57mJ5Ug.exe, qkX4ZVNDZGJ7D3pNkj.cs High entropy of concatenated method names: 'eNtdT0vlk', 'dR6H6lHf7', 'h7yEDnutM', 'g8qOIWrCtFdTS8olVh5', 'QKC4Qvr4OTdEooDjwZa', 'YBA7nXroBrmBTx9B9CZ', 'xKWv4or0DQRkOfyOCBR', 'd8xTSSr2gLR5gcR4NK6', 'QMDF5xrvYBkx0AxVqT5', 'i3c1dArDYcFbN7asLrt'
Source: RlZ57mJ5Ug.exe, U0wTyEZYp5Xx0Ylrhf.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'xjh2lKXRRxygj75GgI9', 'wSKY4ZXe9qMdFXrUPLE', 'ICy4R7XTmU6C1IAFdDy', 'rsXs8BXalpRSp5BURpo', 'JSP9g1XdCtlIM048fZJ', 'PWkXcLX8PiFVg4FpqMA'
Source: RlZ57mJ5Ug.exe, P9ggoQPbevbFZJGMqfr.cs High entropy of concatenated method names: 'IGD', 'CV5', 'eOeNO1MX1s', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: RlZ57mJ5Ug.exe, V185b10UXX9xaS0rnJk.cs High entropy of concatenated method names: 'GFU0w0CXTYAXlbUjxhb', 'j2FFSBCmwRwhubQriDG', 'ntcGrLCBlgVRdTG7vin', 'Uu32B5CQpO43yYScivT', 'yDHDv7CjafLMlMUaYj2', 'kLfXR1CNC3bPOftl0KF', 'EAwQ98CFydcPeWDmNk4'
Source: RlZ57mJ5Ug.exe, f3PpLZjoM431DhX3ei.cs High entropy of concatenated method names: '_66K', 'YZ8', 'O46', 'G9C', 'un9jcfQOuZYouHQe2Um', 'LF84wTQKXC2IBFI7WtD', 'R2jqC0QgbkkmqTnor2P', 'vOJhKmQiCGPoo1yR0fs', 'WvdpLhQMHsWRYbGMJBL', 'hx8JJ2QSEVA3Ex2quvK'
Source: RlZ57mJ5Ug.exe, uuXVt2lqCR7SPnGsp2L.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'HlN4y5NUNRw4dSB4yqS', 'yudXhfNzA6g96K4pr4D', 'x3Chf1FkQuXYLS6htV9', 'A2LnPTFrSf9TFY3SZDq', 'tSYAwpF675DrTbHrn5n', 'eMdlTaFBIC7KcaLagki'
Source: RlZ57mJ5Ug.exe, TMvQ76lK7Tqfsahi52P.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'Te5c4Fj0c1ngaBVZIsm', 'bXZu3Cj2pgjXdUdHf2e', 'glheokjv0tAJUW7Gg2y', 'dL1hy2jDlKlRD71RJuf', 'c6hZh2jwu0F5QqW6Kxx', 'ixc4L1jRJBA2KyxBisn'
Source: RlZ57mJ5Ug.exe, FRFHIgiHQiwjKHGqUV.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'X2vg3SQYrD2i8kRnhnv', 'isftuBQHcj59D2EfZHk', 'fteJAUQ5kfRwuH6PurM', 'akEiTPQPE0CdxD1j7Pr', 'LKIad8QLuFHbNPvMWUr', 'RaNNEMQykNIPBdciCGS'
Source: RlZ57mJ5Ug.exe, hZxxHUmM24TZRNvjWf5.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: RlZ57mJ5Ug.exe, aUVkXIl5WvialMerJ5Q.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'jaSB59NkHptRvOUkpBP', 'y7qS58NrOBao21FQQ78', 'eFstSgN6Q1sJhOJTOwT', 'gkHHpgNBulL3JN5FwC9', 'klTc3uNQXNnfNhg1jGi', 'DAbQB2NXHA973IUdY8y'
Source: RlZ57mJ5Ug.exe, tewd25gKv76Ag2AsBN.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'SFAjlbBtHaLTaToQesX', 'sZmLwQBEJBabt4A0xO7', 'aX7CEIB33wT7siCS6ES', 'NGYheQBUpPtSiE4qg6t', 'mUqonwBzbFgaq018kZd', 'ffTtNVQkNeblbS9222H'
Source: RlZ57mJ5Ug.exe, t9JyrPwxOKM1s1Ckr1.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'fG7Qo2B456VfCuswF4p', 'YesHUtBopZktTmFUiED', 'ojM16PBCGD2AlrTAxHK', 'vhoftWB0Re29qRmCuZ5', 'ObQmRDB203ViCRGlblS', 'BHkNJvBvoWakII6IvIr'
Source: RlZ57mJ5Ug.exe, PUZfXIDr9CGbEEY0cMQ.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'p8eIAfgnuV', '_168', 'L0tVF29VUPetKMXc9q3', 'y1sjUc9qvGy9o8tOKEg', 'kmSALR91jNCpuRh7ecj', 'wcPUui979FZbmHBkq3D', 'tKCZCE9WBU5qSB8njDc'
Source: RlZ57mJ5Ug.exe, YM9uVBluuKqjjqB9hlc.cs High entropy of concatenated method names: '_589', 'YZ8', '_491', 'G9C', 'ag8IysOdXlYqDMIW9X0', 'euYt83O8CCMnQnM4KA6', 'StRa4lOch5HQEP7jDj2', 'KqDNLWOhXGMPKHXHlnG', 'Qhe0dQOA2JVJxP9Cnuj', 'wtGgYHOZHcMCN5f9h3B'
Source: RlZ57mJ5Ug.exe, hWPBE3pQj8QirXpQei5.cs High entropy of concatenated method names: 'PHL7OFSdjW', 'fli7QF1IGc', 'S2X7NcSTNu', 's9B7qbBfDY', 'tG47TiX8hP', 'MOH71I3K6p', 'Ygh76RcKxF', 'cLZ7cCGtUI', 'uF777eJMeA', 'Wsb7fm9ral'
Source: RlZ57mJ5Ug.exe, WM7q8Cpx4OhK1JoZRT.cs High entropy of concatenated method names: 'Dq8SCx4Oh', 'UIEb75JPYEUxP0IxL6', 'JwqOjin0hWIvmPv34l', 'k3YbhHltTJWXtKt0dh', 'sIv86jxvB083qS9wWs', 'zN9R9HGxoTKmLDhWFQ', 'rj79dLfX9', 'BImDc7G7t', 'kZLmTgEJT', 'kKu0iaHin'
Source: RlZ57mJ5Ug.exe, bZhu6j0f7FTJml4LDwu.cs High entropy of concatenated method names: 'DDDOWSsW1Z', 'L2pOuiK5Z2', 'CV4OkgU7y3', 'OA9OZyx59P', 'oHpOLPPg33', 'yq6OhG8VG4', 'r5hRrxoa6Yr8qLfnjWx', 'Ox2wYeoefsSAnMDZsi7', 'A3tTjZoT9hf8t36uswG', 'c4TQyIodMpE5QYEx0oJ'
Source: RlZ57mJ5Ug.exe, gOsRcfDZR4LWly8IGKl.cs High entropy of concatenated method names: 'K7eyZPuo5Omy6qHPNq0', 'h3vRlbuCrYM7ZP48syA', 'HUiekLuGve6sivR6aA0', 'yP71Peu4iS0vkbYabkb', 'IWF', 'j72', 'n1DVxO4Bqp', 'T7DV5i5r63', 'j4z', 'GWCVyJYc32'
Source: RlZ57mJ5Ug.exe, pknoJJ4fdVNbyYWECh.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'GRSSwOXSdR45GjFwftr', 'wHN5UGXIr5iZBjGyJFB', 'USWWbFXfwcEbXZd69JS', 'BH39uHXYCIe70s9oxU0', 'rEX4tjXHyNUNCZTf5bQ', 'uBLWknX5rHEDLftyGFD'
Source: RlZ57mJ5Ug.exe, Aqt9PwhyPFkgCYjakw.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'agvqf2XAK78d9Meelhb', 'ispJ8JXZfEeLAF3lP8X', 'doTK2eXtRgUGyRr5nvj', 's6tB8eXEcRC9opmnpR5', 'qAtVwrX3DJFwDilhA9F', 'TDRldlXUoIKmD15Um5P'
Source: RlZ57mJ5Ug.exe, QUs19ruOtsKf7M6e5W.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'aL36OlX7GfG294IRHFi', 'WabiL0XWZSVjFbKvyP9', 'waiCB3XpexjmMCDesua', 'qbqeFnXny221MZhGjK3', 'lVMNxNXlW06sPXU38ae', 'NfyBdyXJH1qGu1pCAUu'
Source: RlZ57mJ5Ug.exe, KHOvWo0qRG8MewgdUZf.cs High entropy of concatenated method names: 'z1DOUSACci', 'kM6OgySqAN', 'A1lO8AlM9C', 'iNsOjNdOtv', 'F4BORVijji', 'IpjfIqo7gFEpO1HAFYL', 'zniVlaoqwIxsaTdNwwF', 'rNxkjHo1vcoCxfgBKZF', 'U88ZcxoWjhNItjhgpOZ', 'gygxtHopiejHBL1LZQ9'
Source: RlZ57mJ5Ug.exe, cRcBK5l48qHQZuwZp7b.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'QjuYw8Olif1QJd9dnaR', 'UDj6xVOJOCmDHoJWBG9', 'cCBjEqOxr5S4IN9ADfN', 'bUo47GOGQXEDLyGn8sc', 'BsQyrFO4HaQCmQGTYrx', 'L9exhLOo6xKKsn4LKa3'
Source: RlZ57mJ5Ug.exe, zEBfMopSea6dNuQAYKK.cs High entropy of concatenated method names: 'UNa7vqeqSxE1XME5qxQ', 'dTDhxMe1crTiAY640tt', 'XZ7X3Heunn5wUTedVpi', 'XcJCSDeVTd83ZR9Yeii', 'tau7KKhKD5', 'lRyEqgepHeFfCvLscfd', 'E27wH9enx4bZdIUHj6c', 'nSX0ZKelaL3hIoqXDYf', 'HB7UrueJZIWWibOlU04', 's11rOyexx6P2iv2o9aK'
Source: RlZ57mJ5Ug.exe, PRu3SupM3iXEj7v18bb.cs High entropy of concatenated method names: 'BaL4ulBBZsh6Z', 'GIu6haeSm7URMpObjV6', 'ao1pKfeIgjVSct1AZas', 'JLSMPVefW8YLiLLlxrN', 'mVCFDJeYgAlMxP4RRUs', 'UIP9wseHR30yFd2EGpV', 'SP8YIZeiesKxUQoRavp', 'wXiub9eMyl8mVFyENse', 'c3Qp9me5QAB0ESRwoRm', 'U6qbJXePfyIxDSobmp6'
Source: RlZ57mJ5Ug.exe, MVvj5nmhLiZIvEqarVd.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: RlZ57mJ5Ug.exe, avEPm3lwwj30ImJEd02.cs High entropy of concatenated method names: 'qXxlh0Ylrh', 'AtsxhTso02Xm0OpR696', 'bwHDK6sCebjc6LcaN5D', 'i4ygmOsGFb2HcYKapXV', 'NUyZ2ms4wasWdxLKiDU', 'M38MArs0PS3pIuUdoDR', '_3Xh', 'YZ8', '_123', 'G9C'
Source: RlZ57mJ5Ug.exe, nOpWbWPPWncxo3una0J.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: RlZ57mJ5Ug.exe, MXLIpLDlkPY1atGHY3s.cs High entropy of concatenated method names: 'CFJp6XrUyH', 'zFLpcuYt9p', 'WQLp7rTu8J', 'wompfnjmZR', 'oLKWcIHzk6ljn53D0dL', 'qaBTgXH3jBkfmcooTCW', 'Ef7wnvHUEbWwp1du5Sr', 'trKKJ35k3QioGNeBhAr', 'wnZmhY5rE9prVqhhHra', 'yuwhLm56hmiRelGZ4NI'
Source: RlZ57mJ5Ug.exe, WLl8yflrSbHCUgdOfI5.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'MBklvVOLMmmI5KMVdt1', 'KRfrOSOya0PNo465Len', 'tCbQDKObUGHJdj2vSHG', 'dJZx2iO9etRRjkD0xte', 'dZQ4UYOuut9xTvRaQxr', 'O6QUZHOVJ8a435g0vVi'
Source: RlZ57mJ5Ug.exe, Ya2bh19sv6c9Ys650Qd.cs High entropy of concatenated method names: 'fuFm37TFEe', 'POgmtOqanx', 'NsBmsgmknG', 'zZ7mbaQqCQ', 'NHBmO1voFQ', 'CCbvRkIkjPWvKyRjle9', 'cEjrqtIr3UkMYsJdIOE', 'uNEsgHSUo5etqlqeNqX', 'OywllbSzM4rB9vwdhqW', 'R8s3EJI6Gl3WTWQTaYv'
Source: RlZ57mJ5Ug.exe, zMTPLu7m8e9UwrQ1Uo.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'vXngZ99YU', 'w8hUbT65hOaXJRo1WGW', 'd2mpSA6PRBUdRQvSCVB', 'mchIMm6L8P4R9nxRPMe', 'ui4dpo6ybAeka5g0dsv', 'PTLGve6bNyxQ88pBmYs'
Source: RlZ57mJ5Ug.exe, YrpYbG9KVHo6fWT3S4P.cs High entropy of concatenated method names: 'mEDDZRcBK5', 'HZGVlGMBImJdg6sntWs', 'kg4s0cMQTMwGZys7blY', 'XbJMsEMr9PeYCBtshdh', 'LELFFkM6sfwIWSx6Yj7', 'hI39YRMXCeBGZ2MdfTt', 'q086S1Mmc6TFZchi13f', 'gbMdxyMj0w3AfRYsAkQ', 'M69bNIMNpRI291nuJs9', 'PJ4ieVMFOaos81IveZa'
Source: RlZ57mJ5Ug.exe, bTVnfcmIttuoJOev1DO.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'o18KvbbHUg', 'O25K29gv8S', 'r8j', 'LS1', '_55S'
Source: RlZ57mJ5Ug.exe, rpaXl2lDRO0jah2qmaD.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'P3Kma6mp64BQuI8th4W', 'dA6dpKmnLvkXGpBwXQR', 'Fg5AIlmlPVA0j9GeQ0D', 'FB2wWlmJFdkX9MnkqdI', 'mYQfQNmxybtwWcOvCyb', 'S6EVwMmG40NCT7N9c9X'
Source: RlZ57mJ5Ug.exe, RZkAuiPoubQ74vUQ0T7.cs High entropy of concatenated method names: 'KbiQFAcY3f', 'bBaQXwYLGA', 'u10QYQUGRT', 'SXyQrkTFX0', 'i5iQImisou', 'otQQ4sjBJX', '_838', 'vVb', 'g24', '_9oL'
Source: RlZ57mJ5Ug.exe, LGO7hU9dCbxGjby5r0c.cs High entropy of concatenated method names: 'L8G06O7hUC', 'tTaoQQf3yfuifbuVc3l', 'Kbdu49fUOD7qqVyj7Ms', 'B19Zhcft1v6mq3iNnKA', 'sqxDAOfECuU54VfjWZe', 'M65XP6fzP9IMFCDUhwt', 'QI42veYkyN9w0FO6A62', 'SwyjmUYrAgG5oB29DR4', 'iZkTF9Y6ZBxa5WZOI9P', 'kn0o2SYBEeHKwCuyVYp'
Source: RlZ57mJ5Ug.exe, JjaZ01mCnfRpIcWFvPW.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: RlZ57mJ5Ug.exe, L0J9DHlaCWbdbufbXI8.cs High entropy of concatenated method names: 'NOf9s7LBhU', 'YEb9bSmDCs', 'vsx9OWCuA5', 'a89bbDKOM8XCm32ilLW', 'UtHGPuKFay47YWQVA0L', 'M0UPDTKsh5a58VN6Grs', 'q3a2abKKLPS9Ok7RKYY', 'PQXUJZKg19urq8JrDbb', 'w977HPKihxlyqC0PE2o', 'GIay9IKMmbAQZg84aM5'
Source: RlZ57mJ5Ug.exe, ojbFwYl17KkNk3KHmIN.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'vTtm8wF4PYyJDlUQRJ8', 'un6ogfFoTQJwPvXWsDu', 'Ag1xe4FCdWYaAEtL4k1', 'SasOMkF0JfwE0FJ1lEg', 'fcxOhTF2YmwmRfIHoFC', 'kqtTxnFv0U5v3BkvPWO'
Source: RlZ57mJ5Ug.exe, Vl4dXIDjBUkjogIN8xJ.cs High entropy of concatenated method names: 'sg9', 'M3eI5JH59C', 'lx3ChFf3Jm', 'uEVIpbU95y', 'w4BRUWbaZ00tgIu9WQP', 'lhEFNdbdkgyVAEeOFhp', 'Nokuxkb8hIPmN6uf2GQ', 'opKctTbepGC7Ow0VV9A', 'heFfTKbTlBGPTay7OfN', 'Bafg2NbcUNjYkAefBdc'
Source: RlZ57mJ5Ug.exe, AMn4OWPE8Y05Hxt1TY8.cs High entropy of concatenated method names: 'E5j1wTcR05', 'qd8pmpwpVd1sA8qeQJg', 'O0uMMewnF8YnbN4bWjZ', 'dIDefNw79LMco9lJSUj', 'uSVOoowWTX3qopJPniD', '_1fi', 'fcTT4Y0lB1', '_676', 'IG9', 'mdP'
Source: RlZ57mJ5Ug.exe, f05n6B0WUFTVIfkgdTp.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: RlZ57mJ5Ug.exe, rvfytXr4KuVsAlCOem.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'RxkWERXmlCTdPbt6dGY', 'hwbcLjXjqWD15DVfIGU', 'WxE9e4XNJgXKdO1V9TX', 'NaPFOjXFaYYMwVHRdyK', 'XOIrJEXs6JQWZEEkjJR', 'vJacSLXOMWf31xWeDat'
Source: RlZ57mJ5Ug.exe, chubFJzCXa5KwwkHvU.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'CaRrxomBjF1doISfopr', 'txWRKtmQGHMcnyHgSfb', 'V3xy9ImXMXnN2ZoQ0e8', 'rIfsV0mmJULZlM44r68', 'FqAElVmj6vxLFekcsEJ', 'BUZrLfmNQ7vUuav35uI'
Source: RlZ57mJ5Ug.exe, wZSdqD0LU2aKwUtBYLd.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'T2OQb6YlwJ', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: RlZ57mJ5Ug.exe, BkDEdMl22GftajZ8Mib.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'z0vI59jhAEL9UWUKN22', 'mQXYH4jAeC9A2rMh0Gp', 'C0NVxHjZXDNUrN8q1va', 'EfdRJUjtQBvj3nasiUn', 'dkKQ5EjEPK8LMC1CwFD', 'X1Yiymj34pv2uTZXIQk'
Source: RlZ57mJ5Ug.exe, WB58OsD55jqYKVZEbXF.cs High entropy of concatenated method names: 'o4TBWZRNvj', 'Tf5BuShaGf', 'hTSBk6Q40o', 'HqCBZCl16L', 'y04BLtlIMD', 'CuEdYNymWtaMgmW6wcj', 'AJPHNYyjJcpS6mW7ht7', 'yOJvhhyQ2twebYEgfly', 'g2BofnyXcepmN4a48Ct', 'QStJFVyNOZpIJQ2LJbA'
Source: RlZ57mJ5Ug.exe, IwR728mucJqZFJLVBNm.cs High entropy of concatenated method names: 'PPKKhtbqUA', 'lueKdabgoD', 'yRgKHwoHZZ', 'sXYKE6koLB', 'oHDKwMUHJr', 'UYSKUufekf', 'pJQKgX3Vh9', 'ScKK8mCoYh', 'BCVKjDQvPX', 'HyDKRtF1Cx'
Source: RlZ57mJ5Ug.exe, bHkErFsG9ZSihw0UsL.cs High entropy of concatenated method names: 'neoOm4t29', 'hhbQ8ra8g', 'EyYNRsmMH', 'Oy8qlR9CQ', 'NdRTsRR2D', 'W9n13VjYj', 'ELJ6bvv9W', 'kwNNV5rNifoho1BB7tX', 'ICkQburFvyfQL695qVT', 'yGsKGgrsr9BmS7tAw2C'
Source: RlZ57mJ5Ug.exe, rUKUDUlb40Ba54pqlcc.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'hgenPcNGfBejyOHEl79', 'V3ErNHN4MJ8ZWknD6yp', 'dGnLoSNodGJ0opFCKtF', 'QPE2N4NC4mGC2HPoS8D', 'qlfbdNN0LLojWYcCxLu', 'mbFylYN2q47ZhSLCNPp'
Source: RlZ57mJ5Ug.exe, YnhTNdDzalA90UjG8MR.cs High entropy of concatenated method names: 'E6RVTVvj5n', 'WiZV1IvEqa', 'RVdV6w1A8j', 'DGPO0Cuve29hTkPlCOV', 'g8X8BruDbJmH7BAVExU', 'vvQbJcu0J0d3ujkg9E7', 'f7R6apu2ckLwqXcLxXg', 'aCn2nvuwGJ0LikwU8iQ', 'OXMbHfuRIRW7urPPDvb', 'TogrqSueRD0GaxyXZRF'
Source: RlZ57mJ5Ug.exe, C4AfKx9A6ypF5fnOb3r.cs High entropy of concatenated method names: 'we8mSNZ7IC', 'bO1mKbMVVf', 'FplkLlSufAw7f2hKgFI', 'YY4sorSVXJoWPtMsEHB', 'CgNNfsSb8jkNHNlCaun', 'lmAb7WS9ulONUTc5s8U', 'SkwUxaSqWiMO4mkBu85', 'r3cFpwS1Q5BRpghmZcg', 'UDlrPjS7btWjaPGLZn7', 'OGs4OeSWU8IbWhVLEww'
Source: RlZ57mJ5Ug.exe, dMc9cjPq3PWtT2JeFnn.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: RlZ57mJ5Ug.exe, x1QEhgDXMWbaLO7cRLe.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'D0eIdwFfgq', 'z1kVm74Ioa', 'zx8IteDPXy', 'FxMY4n9iKdxbGZnt2os', 'OBj0Wo9MEfNbv8mBe3n', 'SLlush9Sg1tcM5DZVOm', 'BQ2rS59IR5I2rr1H75I', 'M38fd49fM24n03A2Bvp'
Source: RlZ57mJ5Ug.exe, epPT9TlMR7hbocquwFb.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'YRwPrFj5M7PehLMZmxw', 'macWVsjP1ErMgdNUmts', 'hWW7kvjLQdWdUJWZEOS', 'hW2PDjjyKp0SPXR5mTU', 'dW5UWXjbKJulqMNiWWS', 'AHXMMVj9RDp6HpWxZ2g'
Source: RlZ57mJ5Ug.exe, m75jxOJaAeL8Twu6e6.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'kfvRQ0y1e', 'KmggVq6GOZIocgUcXdp', 'pGKwAo64kC1ORCmwD0s', 'Jgx23I6orEaPIRa7Zej', 'fm07oO6C42D476Cw8Vu', 'PwJBGU60XLPLURnLq6I'
Source: RlZ57mJ5Ug.exe, polhXNmOnQNT3RAMy54.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'oEpSot6O1P', '_3il', 'OUJSl22lnX', 'whOS9xW6vD', '_78N', 'z3K'
Source: RlZ57mJ5Ug.exe, CoEvUIlpYxu0NXhJ2Hp.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'SqxdnemZ4ckjfOY0uHJ', 'HEXDD3mtYwnil45k6BZ', 'bcj6LemEDAfVOS2PIw5', 'o6XDlQm3aMpWgRHUeqF', 'VsZNNQmUP0k4feuJmyC', 'mAaWPLmzWhqtd28sb4t'
Source: RlZ57mJ5Ug.exe, mt1UfwltsakNDOfvC4i.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'T6q6XyNuNTZXp960EAe', 'A9hiRnNVf0DaM6nrnlf', 'l8oWAhNqfL12WKUZ3hf', 'ErKmGqN1YeIxIWCODbg', 'tUGG5iN7SMhoM9Jfc9Z', 'awFO1dNWaPnp2WwYwpJ'
Source: RlZ57mJ5Ug.exe, syMqmcDVpX3La27gDSw.cs High entropy of concatenated method names: 'eTnBJr8qpy', 'wKeBdd2G9f', 'NedBHihddJ', 'kkB4PeLMYiuH9okggVT', 'fdChriLg6XHCGFki8uO', 'XSQMCpLixxtfKUAL84d', 'wX3wUkLSgQxpICbFfAa', 'b9wBvNFYvZ', 'saqB2Hgq9v', 'TjIBxN6dqo'
Source: RlZ57mJ5Ug.exe, fr8HKYDtaXhoORNZAtr.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 't5HYKpbibP3taG7CgMO', 'IJjEgtbM45a6kPJIXGr', 'RxNuiSbSyaTuMJsOimJ', 'JnGZYsbIxQsWTwojKwS'
Source: RlZ57mJ5Ug.exe, U8Orj19C8FuDOVauxp5.cs High entropy of concatenated method names: 'rWODfoyDv0', 'TluDJuXmpN', 'DxoDd48Pq6', 'mw9DHidtJj', 'EgODE7JKwU', 'fdLDwBJwBI', 'm6ADUbXrP9', 'TUajSgiuLVsr8FqAKMH', 'KE5heIibgKbN6KdmN9a', 'yZGeQNi9u14bVHqB8E3'
Source: RlZ57mJ5Ug.exe, eir68OP7uP9HVv06PL4.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'DUsqQL2oTi', 'HvVqNOMa0e', 'W4rqqkwvPT', 'G9SqT2q0vf', 'JqJq1mgeqq', 'FWbq6305ZC', 'HPt5A4DoojZoO34qRo7'
Source: RlZ57mJ5Ug.exe, tmiOmlDi1aT8wWKy7PQ.cs High entropy of concatenated method names: '_5u9', 'ANwI9uxjaQ', 'A4RVouE0Ye', 'hB2INQPTMw', 'dexWhKbENQ4Y2WQ37hw', 'ALhPVcb3kSBxDYxNctd', 'tbAV2kbUIpmhx722nCA', 'QbYDxxbZW0TnwIVnRKQ', 'pYNlk1btZ3kgKjrtOmb', 'v2c1UKbzPd3lsgioxoI'
Source: RlZ57mJ5Ug.exe, Dlg8XTD27LkcP5NVAeo.cs High entropy of concatenated method names: 'TuwBrc7WCP', 'gkqBIngDKs', 'xSCB4ZxxHU', 'Na5mLyLeIXQgyhSUVpZ', 'NXOrx4LTd3OGk1R4hte', 'YLDVtYLarTDxpcBe6uG', 'Wx1rwLLdRxXLOSOOuB2', 'hl5p7XL8tMCHGxUWwMS', 'E1CDPFLc1bBp2YpFsQO', 'zqjhHyLhC8TT4xGHaCq'
Source: RlZ57mJ5Ug.exe, leeoNuHt6lwcwgxFDV.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'vVwudi634xgQfNIhJ2J', 'DfoZL96U99kDWVIXD5D', 'GvYdA56zvVfUkLtwQKY', 'x9lligBk7PigVKa0eR8', 'fgrvObBrRcDTmDbuvRD', 'k7M2MuB6C9XCE6SW26f'
Source: RlZ57mJ5Ug.exe, IhGgVil0I15AOYZYPih.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'V6MsrcmeD93Is1iLGN8', 'FyVxGAmTQxjL38oli9D', 'MGSWL0maVgkS2YGhnhM', 'vDj2tJmdw6xkSG1cTaI', 'mjPbAkm8wTQn4OZMd37', 'KNugOkmcnxZ78y0gNYf'
Source: RlZ57mJ5Ug.exe, ARIHdm9yaLlJmGWl776.cs High entropy of concatenated method names: 'KrUDzRhM9u', 'iBumoKqjjq', 'h9hmllclmT', 'CQfm93fHAf', 'dDemDSMuf2', 'GQommPfPe2', 'v8vm0sZiPR', 'hMPmPHDrDD', 'nPympA1n20', 'rm3mBxIhjp'
Source: RlZ57mJ5Ug.exe, sy8thcPiEbEcGhMP9p2.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'ibV6CXvrKp', 'Mv46VuyRyL', 'DI76MaRCqM', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: RlZ57mJ5Ug.exe, E2HQoPlZfPe2s8vsZiP.cs High entropy of concatenated method names: 'H5u9GEcoEv', 'BB69SMKmolDYyU1hZne', 'ymW8ocKjuOKPDPM1UPH', 'KkweeMKQW4FbVrKnh5G', 'c9YhYsKXBioP31qTaYb', 'w1tqXUKNAVx9OB9UiFy', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: RlZ57mJ5Ug.exe, TXIdmHmqMPt7K96N2j4.cs High entropy of concatenated method names: 'klZSJVPqXj', 'IiBSdN1H9p', 'dDkSHJKCPP', 'AewSEtJMUG', 'INhSw5UsOV', 'rurIjp155L3SOUnlIdF', 'N8ZcxP1YdKEahtxgeEn', 'fTNLPA1HWaryZ1bDldc', 'SvrnaN1P88Mo1edrHkT', 'aBkZns1LxlpKDUjbH68'
Source: RlZ57mJ5Ug.exe, N3DKf3mx7I4uyyqkOFW.cs High entropy of concatenated method names: 'bR7emqtjNU', 'Xs2e0lH1Q2', 'JtfePmIXJ5', 'h5KEngqfAwrjQJAvyo3', 'a8nsMeqYFREdpnOH3O6', 'vxuKR5qSwuvCS8MjjRY', 'D9bqqmqIcNXO1aVaWr1', 'Q8TNkSqHOYOvPM2NNNE', 'FD9IZRq5QQWRVPFJTRr', 'IhT6fJqPTvkrIyyr2EC'
Source: RlZ57mJ5Ug.exe, sc4KdbPt1Q1P6QvA1rN.cs High entropy of concatenated method names: 'RxsNA86iX1', 'BSEN3e1LLt', 'ne3NtsLwIH', 'WtVNsKGOHw', 'rExNbuFnjL', 'v87xOM2EATlU7LGAF3D', 'BjvDlY23w14M2lF6e2h', 'bRq1nn2UTNBKcCmCpin', 'NqRBOm2z9NJ5fW48ZvS', 'ev9vsuvkQq5idVdC816'
Source: RlZ57mJ5Ug.exe, wRNGNjDm0YWcLpTOlmZ.cs High entropy of concatenated method names: 'K5fpjpKZ1R', 'CDepRTV3Fm', 'Um9piZadik', 'N8vpFGjwbs', 'CEepXnDlHQ', 'jMFpYtnkxg', 'ejkTGk5Wrc5Z4eEiG3l', 'Bhr5Gh51cxDIbH0hWVf', 'cCC1eg57n0f6mfFhwCZ', 'Okot4W5peb1brPl555U'
Source: RlZ57mJ5Ug.exe, dBWIjCP94ZC5HCVR4Yj.cs High entropy of concatenated method names: 'gqhNBLwyd1', 'ukQNCLUTdg', '_8r1', 'QDpNVI5FnN', 'Ru6NM6Ynfd', 'bXqNnb3MyU', 'uBRNeBEjE6', 'kAgy9e2IfQ8EafT5BdI', 'Bsrkn82fucdLBgFXlrI', 'VIych32YgMwSqJNE8Vw'
Source: RlZ57mJ5Ug.exe, l6jVW20DE2RftexvxD4.cs High entropy of concatenated method names: 'FDpjGFJbTVoEqgyCaV4', 'AGWnExJ99odBJX4qkN5', 'c0MfS5JLjMVeZrm5OJx', 'B0bDnYJyd0SUiXn8VEV', 'mUhAOsnVN6', 'eGbfMjJqUZxA3PSoflb', 'F831puJ1lPQrAMKScc6', 'E6QrjNJuHnM7gjj68gV', 'KBaS5MJVRQ2tshrAt4V', 'gKdryJJ7MT27FthMjkq'
Source: RlZ57mJ5Ug.exe, MOY72X0Cgq15XOU56nd.cs High entropy of concatenated method names: 'ID9OAHWiJ9', 'VY5O3wqWIv', 'etD8C04AtxJKyprJbwe', 'HTqUko4ZjNlWvgPZnKe', 'OVvxvv4t65Q01pramKI', 'MOla9m4EgGqn9XmjHCp', 'hYKh9i43MQ75S9DZsX0', 'LoTHY24Ui8dlelceL47', 'aRTO6G4zIJ4pKQnknBT', 'awyCSSokvVYBv7TK4Qp'
Source: RlZ57mJ5Ug.exe, po48Pql86Sw9idtJj7g.cs High entropy of concatenated method names: 'qPF9lkgCYj', 'Ykw998wwjD', 'fvd9DFlpoi', 'afOE6osc0BxD7BDoZGi', 'B8pp05sht37olDSJjXu', 'MhrmGEsdfcfYNNOP2aN', 'OxdNDUs8qIxB0cLHodV', 'MDaLBJsAfumh0F1XRL4', 'QcjvBIsZB5gWbOjTp5S', 'voZZ7Nstf7OGyO8q7l7'
Source: RlZ57mJ5Ug.exe, C81t3kmZ7Zo1o3YW4qD.cs High entropy of concatenated method names: 'nBYvQHnXww', 'nFHvq5fYkE', 'rL4vStpEHv', 'SBEvKIl6i9', 'YwTvvRpVwc', 'u8yv2pmHEQ', 'L0BvxMvl8G', 'kN2v54ugbk', 'K9evyJMoQX', 'UlGvGnvUZG'

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File written: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe Jump to behavior
Source: unknown Executable created and started: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Recovery\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\apppatch\en-US\RuntimeBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Recovery\fontdrvhost.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Users\Default\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Users\Public\Music\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\security\database\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Program Files (x86)\Common Files\ctfmon.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Program Files\Reference Assemblies\Microsoft\Framework\dllhost.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Users\Default\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\apppatch\en-US\RuntimeBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Windows\security\database\lcSuFJtLNWPBXChyfo.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run fontdrvhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dllhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctfmon Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File created: C:\Users\Default\lcSuFJtLNWPBXChyfo.exe Jump to dropped file
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\fontdrvhost.exe'" /f
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run fontdrvhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run fontdrvhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctfmon Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctfmon Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dllhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dllhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dllhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run dllhost Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lcSuFJtLNWPBXChyfo Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Memory allocated: 1580000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Memory allocated: 1B180000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Memory allocated: 8A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Memory allocated: 1A540000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Memory allocated: 1370000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Memory allocated: 1B190000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Memory allocated: AA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Memory allocated: 1A5D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Memory allocated: 540000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Memory allocated: 1A2A0000 memory reserve | memory write watch
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Memory allocated: D30000 memory reserve | memory write watch
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Memory allocated: 1A830000 memory reserve | memory write watch
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Memory allocated: F90000 memory reserve | memory write watch
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Memory allocated: 1A980000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Code function: 0_2_00007FF848F49F84 sldt word ptr [eax] 0_2_00007FF848F49F84
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Window / User API: threadDelayed 1159 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Window / User API: threadDelayed 1230 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Window / User API: threadDelayed 364 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Window / User API: threadDelayed 383 Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Window / User API: threadDelayed 367 Jump to behavior
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Window / User API: threadDelayed 367
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Window / User API: threadDelayed 367
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe TID: 5948 Thread sleep count: 1159 > 30 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe TID: 7160 Thread sleep count: 1230 > 30 Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe TID: 5016 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\fontdrvhost.exe TID: 2136 Thread sleep count: 364 > 30 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe TID: 6644 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\fontdrvhost.exe TID: 5020 Thread sleep count: 383 > 30 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe TID: 3628 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe TID: 5356 Thread sleep count: 367 > 30 Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe TID: 432 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe TID: 768 Thread sleep count: 272 > 30
Source: C:\Program Files (x86)\Common Files\ctfmon.exe TID: 4720 Thread sleep count: 269 > 30
Source: C:\Program Files (x86)\Common Files\ctfmon.exe TID: 6848 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe TID: 5428 Thread sleep count: 367 > 30
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe TID: 6004 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe TID: 1276 Thread sleep count: 367 > 30
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe TID: 528 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\fontdrvhost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\fontdrvhost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Thread delayed: delay time: 922337203685477
Source: RlZ57mJ5Ug.exe, 00000000.00000002.2085177827.000000001C648000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}}
Source: RlZ57mJ5Ug.exe, 00000000.00000002.2085177827.000000001C648000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process token adjusted: Debug Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Process token adjusted: Debug
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Queries volume information: C:\Users\user\Desktop\RlZ57mJ5Ug.exe VolumeInformation Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Queries volume information: C:\Recovery\fontdrvhost.exe VolumeInformation Jump to behavior
Source: C:\Recovery\fontdrvhost.exe Queries volume information: C:\Recovery\fontdrvhost.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Queries volume information: C:\Program Files (x86)\Common Files\ctfmon.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\ctfmon.exe Queries volume information: C:\Program Files (x86)\Common Files\ctfmon.exe VolumeInformation
Source: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\lcSuFJtLNWPBXChyfo.exe VolumeInformation
Source: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe Queries volume information: C:\Program Files\Windows Multimedia Platform\lcSuFJtLNWPBXChyfo.exe VolumeInformation
Source: C:\Users\user\Desktop\RlZ57mJ5Ug.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000001E.00000002.2161409046.000000000287A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.2162507058.00000000022E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2161298870.00000000031D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2077905139.000000000360D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001B.00000002.2161568814.0000000002618000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2077905139.0000000003181000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2161298870.0000000003191000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001B.00000002.2161568814.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.2162507058.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2161833890.0000000002541000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000002.2161409046.0000000002831000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.2161212488.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RlZ57mJ5Ug.exe PID: 2884, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 3332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 4712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctfmon.exe PID: 6496, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctfmon.exe PID: 6784, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: lcSuFJtLNWPBXChyfo.exe PID: 3348, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: lcSuFJtLNWPBXChyfo.exe PID: 764, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0000001E.00000002.2161409046.000000000287A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.2162507058.00000000022E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2161298870.00000000031D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2077905139.000000000360D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001B.00000002.2161568814.0000000002618000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2077905139.0000000003181000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2161298870.0000000003191000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001B.00000002.2161568814.00000000025D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001D.00000002.2162507058.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2161833890.0000000002541000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000002.2161409046.0000000002831000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.2161212488.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RlZ57mJ5Ug.exe PID: 2884, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 3332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 4712, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctfmon.exe PID: 6496, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctfmon.exe PID: 6784, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: lcSuFJtLNWPBXChyfo.exe PID: 3348, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: lcSuFJtLNWPBXChyfo.exe PID: 764, type: MEMORYSTR
No contacted IP infos