Windows Analysis Report
oKum4jX2X3.exe

Overview

General Information

Sample name: oKum4jX2X3.exe
renamed because original name is a hash value
Original sample name: c2aab8150d3d763706fbe02fe07f8aa1.exe
Analysis ID: 1417239
MD5: c2aab8150d3d763706fbe02fe07f8aa1
SHA1: 96f231a59c8bfb43aa78aa43501973a52919b7df
SHA256: 4af89e5a1cfa894ce90b1a5acb94abd36e90339e92c137d2f77d59c2e1efdb6f
Tags: exe
Infos:

Detection

GCleaner, Nymaim
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GCleaner
Yara detected Nymaim
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Drops PE files
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files

Classification

AV Detection

barindex
Source: oKum4jX2X3.exe Avira: detected
Source: 0.3.oKum4jX2X3.exe.2790000.0.raw.unpack Malware Configuration Extractor: Nymaim {"C2 addresses": ["185.172.128.90", "5.42.64.3", "5.42.64.3"]}
Source: oKum4jX2X3.exe ReversingLabs: Detection: 78%
Source: oKum4jX2X3.exe Joe Sandbox ML: detected
Source: oKum4jX2X3.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\oKum4jX2X3.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb source: oKum4jX2X3.exe, 00000000.00000003.1278899390.00000000038A7000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277761574.000000000385F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280343024.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279983638.0000000003793000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274970493.00000000036CE000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277351554.0000000003820000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274432894.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275081339.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280500007.00000000037A1000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275241128.00000000036EA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276691950.0000000003721000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276339192.000000000363D000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275452953.00000000036E3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279587909.00000000038DB000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279764459.0000000003637000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277464223.000000000363A000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274301117.0000000003315000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276134523.0000000003709000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279409412.0000000003786000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278632409.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276010240.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278474375.0000000003638000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280153099.00000000038F3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275317044.0000000003631000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277246197.0000000003728000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279047926.0000000003639000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275863198.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276231455.00000000037DA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1
Source: Binary string: ]C:\xegunuxez.pdb source: oKum4jX2X3.exe
Source: Binary string: C:\xegunuxez.pdb source: oKum4jX2X3.exe
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb/ source: oKum4jX2X3.exe, 00000000.00000003.1278899390.00000000038A7000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277761574.000000000385F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280343024.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279983638.0000000003793000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274970493.00000000036CE000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277351554.0000000003820000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274432894.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275081339.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280500007.00000000037A1000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275241128.00000000036EA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276691950.0000000003721000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276339192.000000000363D000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275452953.00000000036E3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279587909.00000000038DB000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279764459.0000000003637000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277464223.000000000363A000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274301117.0000000003315000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276134523.0000000003709000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279409412.0000000003786000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278632409.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276010240.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278474375.0000000003638000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280153099.00000000038F3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275317044.0000000003631000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277246197.0000000003728000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279047926.0000000003639000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275863198.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276231455.00000000037DA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.

Networking

barindex
Source: Malware configuration extractor IPs: 185.172.128.90
Source: Malware configuration extractor IPs: 5.42.64.3
Source: Malware configuration extractor IPs: 5.42.64.3
Source: Joe Sandbox View IP Address: 185.172.128.90 185.172.128.90
Source: Joe Sandbox View IP Address: 185.172.128.90 185.172.128.90
Source: Joe Sandbox View IP Address: 5.42.64.3 5.42.64.3
Source: Joe Sandbox View ASN Name: NADYMSS-ASRU NADYMSS-ASRU
Source: Joe Sandbox View ASN Name: RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Source: oKum4jX2X3.exe, 00000000.00000003.1278899390.00000000038A7000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277761574.000000000385F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280343024.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279983638.0000000003793000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274970493.00000000036CE000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277351554.0000000003820000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274432894.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275081339.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280500007.00000000037A1000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275241128.00000000036EA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276691950.0000000003721000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276339192.000000000363D000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275452953.00000000036E3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279587909.00000000038DB000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279764459.0000000003637000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277464223.000000000363A000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274301117.0000000003315000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276134523.0000000003709000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279409412.0000000003786000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278632409.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276010240.0000000003634000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://appsyndication.org/2006/appsynapplicationc:
Source: Amcache.hve.4.dr String found in binary or memory: http://upx.sf.net

E-Banking Fraud

barindex
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1219845439.0000000002790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 724
Source: oKum4jX2X3.exe, 00000000.00000003.1278899390.00000000038A7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1277761574.000000000385F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1280343024.0000000003634000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1279983638.0000000003793000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1274970493.00000000036CE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1277351554.0000000003820000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1274432894.0000000003634000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1275081339.000000000376F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1280500007.00000000037A1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1275241128.00000000036EA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1276691950.0000000003721000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1276339192.000000000363D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1275452953.00000000036E3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1279587909.00000000038DB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1279764459.0000000003637000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1277464223.000000000363A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1274301117.0000000003315000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1276134523.0000000003709000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1279409412.0000000003786000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1278632409.000000000376F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1276010240.0000000003634000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1278474375.0000000003638000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1280153099.00000000038F3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1275317044.0000000003631000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1277246197.0000000003728000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000000.1219248535.0000000000AF2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameRight2 vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1279047926.0000000003639000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1275863198.00000000037A9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1276231455.00000000037DA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1277965649.000000000363F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1277593922.000000000374D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1278334108.0000000003887000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1278191761.000000000375C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1277135465.0000000003631000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe, 00000000.00000003.1275158521.000000000363A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.lBOriginalFilenamedotnet-runtime-8.0.1-win-x86.exelJProductNameMicrosoft .NET Runtime - 8.0.1 (x86)< vs oKum4jX2X3.exe
Source: oKum4jX2X3.exe Binary or memory string: OriginalFilenameRight2 vs oKum4jX2X3.exe
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: msvcr100.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: oKum4jX2X3.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal88.troj.winEXE@8/31@0/2
Source: C:\Users\user\Desktop\oKum4jX2X3.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\dotnet-runtime-8.0.1-win-x86[1].exe Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7356
Source: C:\Users\user\Desktop\oKum4jX2X3.exe File created: C:\Users\user\AppData\Local\Temp\dotnet-runtime-8.0.1-win-x86.exe Jump to behavior
Source: oKum4jX2X3.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: oKum4jX2X3.exe ReversingLabs: Detection: 78%
Source: unknown Process created: C:\Users\user\Desktop\oKum4jX2X3.exe "C:\Users\user\Desktop\oKum4jX2X3.exe"
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 724
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 732
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 764
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 772
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 980
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 1012
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7356 -s 1304
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\oKum4jX2X3.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: oKum4jX2X3.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb source: oKum4jX2X3.exe, 00000000.00000003.1278899390.00000000038A7000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277761574.000000000385F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280343024.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279983638.0000000003793000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274970493.00000000036CE000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277351554.0000000003820000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274432894.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275081339.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280500007.00000000037A1000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275241128.00000000036EA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276691950.0000000003721000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276339192.000000000363D000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275452953.00000000036E3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279587909.00000000038DB000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279764459.0000000003637000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277464223.000000000363A000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274301117.0000000003315000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276134523.0000000003709000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279409412.0000000003786000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278632409.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276010240.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278474375.0000000003638000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280153099.00000000038F3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275317044.0000000003631000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277246197.0000000003728000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279047926.0000000003639000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275863198.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276231455.00000000037DA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1
Source: Binary string: ]C:\xegunuxez.pdb source: oKum4jX2X3.exe
Source: Binary string: C:\xegunuxez.pdb source: oKum4jX2X3.exe
Source: Binary string: C:\agent\_work\138\s\build\ship\x86\burn.pdb/ source: oKum4jX2X3.exe, 00000000.00000003.1278899390.00000000038A7000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277761574.000000000385F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280343024.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279983638.0000000003793000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274970493.00000000036CE000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277351554.0000000003820000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274432894.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275081339.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280500007.00000000037A1000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275241128.00000000036EA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276691950.0000000003721000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276339192.000000000363D000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275452953.00000000036E3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279587909.00000000038DB000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279764459.0000000003637000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277464223.000000000363A000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1274301117.0000000003315000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276134523.0000000003709000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279409412.0000000003786000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278632409.000000000376F000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276010240.0000000003634000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1278474375.0000000003638000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1280153099.00000000038F3000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275317044.0000000003631000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1277246197.0000000003728000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1279047926.0000000003639000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1275863198.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.1276231455.00000000037DA000.00000004.00000020.00020000.00000000.sdmp, oKum4jX2X3.exe, 00000000.00000003.
Source: dotnet-runtime-8.0.1-win-x86[1].exe.0.dr Static PE information: section name: .wixburn
Source: dotnet-runtime-8.0.1-win-x86.exe.0.dr Static PE information: section name: .wixburn
Source: C:\Users\user\Desktop\oKum4jX2X3.exe File created: C:\Users\user\AppData\Local\Temp\dotnet-runtime-8.0.1-win-x86.exe Jump to dropped file
Source: C:\Users\user\Desktop\oKum4jX2X3.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\dotnet-runtime-8.0.1-win-x86[1].exe Jump to dropped file
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\dotnet-runtime-8.0.1-win-x86.exe Jump to dropped file
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\dotnet-runtime-8.0.1-win-x86[1].exe Jump to dropped file
Source: C:\Windows\SysWOW64\WerFault.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\SysWOW64\WerFault.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: Amcache.hve.4.dr Binary or memory string: VMware
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.4.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.dr Binary or memory string: vmci.sys
Source: Amcache.hve.4.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.4.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.dr Binary or memory string: VMware-42 27 ae 88 8c 2b 21 02-a5 86 22 5b 84 51 ac f0
Source: Amcache.hve.4.dr Binary or memory string: VMware20,1
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\oKum4jX2X3.exe Process queried: DebugPort Jump to behavior
Source: Amcache.hve.4.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1219845439.0000000002790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1219845439.0000000002790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.oKum4jX2X3.exe.2790000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1219845439.0000000002790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs