Windows Analysis Report
SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe

Overview

General Information

Sample name: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe
Analysis ID: 1416946
MD5: f8970bd9459f225f6aa60c3434004f96
SHA1: 06c30b14ae2bb03c9dc5652a40d4a1731f67eb81
SHA256: f32234ccd875ee03ecc62a6a741f52f6045d3de0c6eadb53afda391b1d0ab73a
Tags: exe
Infos:

Detection

Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
.NET source code contains very large strings
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe ReversingLabs: Detection: 57%
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Virustotal: Detection: 78% Perma Link
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Virustotal: Detection: 78% Perma Link
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe ReversingLabs: Detection: 57%
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Joe Sandbox ML: detected
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Joe Sandbox ML: detected
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

System Summary

barindex
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe, UorIXbPsDAjTu.cs Long String: Length: 11466
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe, UorIXbPsDAjTu.cs Long String: Length: 28666
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe, UorIXbPsDAjTu.cs Long String: Length: 21875
Source: apihost.exe.0.dr, UorIXbPsDAjTu.cs Long String: Length: 11466
Source: apihost.exe.0.dr, UorIXbPsDAjTu.cs Long String: Length: 28666
Source: apihost.exe.0.dr, UorIXbPsDAjTu.cs Long String: Length: 21875
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Code function: 0_2_010075A8 0_2_010075A8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Code function: 0_2_010075B8 0_2_010075B8
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064BCC48 4_2_064BCC48
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064BD7A0 4_2_064BD7A0
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064B1090 4_2_064B1090
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064B1918 4_2_064B1918
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064B1928 4_2_064B1928
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_065024E0 4_2_065024E0
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe, 00000000.00000002.1461484643.0000000000C3E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamevs vs SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe, 00000000.00000002.1461484643.0000000000C3E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamevs_com vs SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe, 00000000.00000002.1461190876.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe, 00000000.00000000.1434560669.0000000000472000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamevs_community.exed" vs SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Binary or memory string: OriginalFilenamevs_community.exed" vs SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\timeout.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Section loaded: uxtheme.dll Jump to behavior
Source: classification engine Classification label: mal72.winEXE@14/7@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe File created: C:\Users\user\AppData\Roaming\ACCApi Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2808:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1012:120:WilError_03
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Mutant created: \Sessions\1\BaseNamedObjects\v2UFWCN4cRnxQCK1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe File created: C:\Users\user\AppData\Local\Temp\tmp9DAB.tmp Jump to behavior
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Virustotal: Detection: 78%
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe ReversingLabs: Detection: 57%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 10:30 /du 23:59 /sc daily /ri 1 /f
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9DAB.tmp.cmd""
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 6
Source: unknown Process created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 10:30 /du 23:59 /sc daily /ri 1 /f Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9DAB.tmp.cmd"" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 6 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00021401-0000-0000-C000-000000000046}\InProcServer32 Jump to behavior
Source: apihost.exe.lnk.0.dr LNK file: ..\..\..\..\..\ACCApi\apihost.exe
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Static PE information: 0xF3083962 [Tue Mar 17 03:47:46 2099 UTC]
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064B57E8 push es; ret 4_2_064B57EC
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064B3571 push es; iretd 4_2_064B3577
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064B35D8 push edi; iretd 4_2_064B35E0
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Code function: 4_2_064B35A0 push edi; iretd 4_2_064B35A1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe File created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 10:30 /du 23:59 /sc daily /ri 1 /f
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Memory allocated: B30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Memory allocated: 2840000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Memory allocated: 2790000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: 1700000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: 3030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: 5030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: 1670000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: 3430000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: 18B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: AA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: 26B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Memory allocated: AA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Window / User API: threadDelayed 1927 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Window / User API: threadDelayed 7865 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe TID: 3392 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 3916 Thread sleep time: -115620000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 3916 Thread sleep time: -471900000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\timeout.exe TID: 2340 Thread sleep count: 48 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 5112 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 4560 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 10:30 /du 23:59 /sc daily /ri 1 /f Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp9DAB.tmp.cmd"" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 6 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Queries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen27.33484.28759.31674.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
No contacted IP infos