Windows Analysis Report
F#U0130YAT TALEB#U0130.exe

Overview

General Information

Sample name: F#U0130YAT TALEB#U0130.exe
renamed because original name is a hash value
Original sample name: FYAT TALEB.exe
Analysis ID: 1417520
MD5: 6f9dd1d11d377a7e1e31a6e724c050a7
SHA1: fd07c3e15d8f3f0afc5ad3097b2e95e0e77a1a3b
SHA256: 29b22f8a33e8dd40cec2001bb1634769e1ab182fa93f4cfd90b13d8e3d955c28
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Contains functionality to register a low level keyboard hook
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Outbound SMTP Connections
Tries to load missing DLLs
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: F#U0130YAT TALEB#U0130.exe Avira: detected
Source: http://nogamobilya.com Avira URL Cloud: Label: malware
Source: http://mail.nogamobilya.com Avira URL Cloud: Label: malware
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Avira: detection malicious, Label: HEUR/AGEN.1305445
Source: 6.2.ctsdvwT.exe.3f51b80.4.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.nogamobilya.com", "Username": "export@nogamobilya.com", "Password": "121121.1.noga!"}
Source: nogamobilya.com Virustotal: Detection: 6% Perma Link
Source: mail.nogamobilya.com Virustotal: Detection: 6% Perma Link
Source: http://nogamobilya.com Virustotal: Detection: 6% Perma Link
Source: http://mail.nogamobilya.com Virustotal: Detection: 6% Perma Link
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe ReversingLabs: Detection: 27%
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Virustotal: Detection: 41% Perma Link
Source: F#U0130YAT TALEB#U0130.exe ReversingLabs: Detection: 27%
Source: F#U0130YAT TALEB#U0130.exe Virustotal: Detection: 41% Perma Link
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Joe Sandbox ML: detected
Source: F#U0130YAT TALEB#U0130.exe Joe Sandbox ML: detected
Source: F#U0130YAT TALEB#U0130.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: F#U0130YAT TALEB#U0130.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 4x nop then jmp 06F5EFB6h 6_2_06F5E57E
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 4x nop then jmp 0694EFB6h 9_2_0694E57E

Networking

barindex
Source: Traffic Snort IDS: 2855542 ETPRO TROJAN Agent Tesla CnC Exfil Activity 192.168.2.5:49716 -> 185.85.236.83:587
Source: Traffic Snort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.5:49716 -> 185.85.236.83:587
Source: Traffic Snort IDS: 2840032 ETPRO TROJAN Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 192.168.2.5:49716 -> 185.85.236.83:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49716 -> 185.85.236.83:587
Source: Traffic Snort IDS: 2839723 ETPRO TROJAN Win32/Agent Tesla SMTP Activity 192.168.2.5:49716 -> 185.85.236.83:587
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.5:49716 -> 185.85.236.83:587
Source: Joe Sandbox View IP Address: 185.85.236.83 185.85.236.83
Source: Joe Sandbox View ASN Name: HEXANETFR HEXANETFR
Source: global traffic TCP traffic: 192.168.2.5:49716 -> 185.85.236.83:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: mail.nogamobilya.com
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.00000000033C7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.nogamobilya.com
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.00000000033C7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nogamobilya.com
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1996087474.0000000002CCA000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000006.00000002.2099434057.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000009.00000002.2180084180.000000000270D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1996691095.0000000003F9E000.00000004.00000800.00020000.00000000.sdmp, F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1996691095.00000000048C2000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000006.00000002.2100983212.0000000003F51000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000006.00000002.2100983212.0000000003FC9000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000009.00000002.2186328357.0000000003A19000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000B.00000002.4427419728.0000000000434000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, 2juDp.cs .Net Code: gZg1ZCKgv8
Source: 6.2.ctsdvwT.exe.3f51b80.4.raw.unpack, 2juDp.cs .Net Code: gZg1ZCKgv8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_0619EE38 SetWindowsHookExA 0000000D,00000000,?,?,?,?,?,?,?,?,?,0619FC98,00000000,00000000 8_2_0619EE38
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05B5D7B8 GetKeyState,GetKeyState,GetKeyState, 5_2_05B5D7B8
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05B5D7A8 GetKeyState,GetKeyState,GetKeyState, 5_2_05B5D7A8

System Summary

barindex
Source: 6.2.ctsdvwT.exe.3fc9418.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 11.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 9.2.ctsdvwT.exe.3a191f8.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 6.2.ctsdvwT.exe.3f51b80.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 6.2.ctsdvwT.exe.3fc9418.5.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 9.2.ctsdvwT.exe.3a191f8.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 6.2.ctsdvwT.exe.3f51b80.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 0_2_02C4D64C 0_2_02C4D64C
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C9760 5_2_018C9760
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C4AA8 5_2_018C4AA8
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018CCAB0 5_2_018CCAB0
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C3E90 5_2_018C3E90
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C41D8 5_2_018C41D8
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05AD1778 5_2_05AD1778
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05AD2F28 5_2_05AD2F28
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05AD09C0 5_2_05AD09C0
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05AD8128 5_2_05AD8128
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05AD8123 5_2_05AD8123
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05AD2830 5_2_05AD2830
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05B5B218 5_2_05B5B218
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05B5EB20 5_2_05B5EB20
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05B55118 5_2_05B55118
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_00F0D64C 6_2_00F0D64C
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_02BF7880 6_2_02BF7880
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_02BF0006 6_2_02BF0006
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_02BF0040 6_2_02BF0040
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_02BF7870 6_2_02BF7870
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F53320 6_2_06F53320
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F56AC8 6_2_06F56AC8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F5F920 6_2_06F5F920
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F59648 6_2_06F59648
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F5B560 6_2_06F5B560
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F56557 6_2_06F56557
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F53310 6_2_06F53310
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F52158 6_2_06F52158
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F59EB8 6_2_06F59EB8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F56AB8 6_2_06F56AB8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F59A80 6_2_06F59A80
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F56B77 6_2_06F56B77
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F51B58 6_2_06F51B58
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F51B47 6_2_06F51B47
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_06F5B998 6_2_06F5B998
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01059638 8_2_01059638
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_0105CA50 8_2_0105CA50
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01054AA8 8_2_01054AA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01058E78 8_2_01058E78
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01053E90 8_2_01053E90
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_010541D8 8_2_010541D8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06190448 8_2_06190448
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06191200 8_2_06191200
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06196C84 8_2_06196C84
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06192DB0 8_2_06192DB0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_061922B8 8_2_061922B8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06197FA8 8_2_06197FA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06197FA7 8_2_06197FA7
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06196C78 8_2_06196C78
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_06198C97 8_2_06198C97
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_00B4D64C 9_2_00B4D64C
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CA7880 9_2_04CA7880
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CA0040 9_2_04CA0040
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CA003F 9_2_04CA003F
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CA7870 9_2_04CA7870
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06943320 9_2_06943320
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06946AC8 9_2_06946AC8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_0694F870 9_2_0694F870
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06949648 9_2_06949648
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_0694B560 9_2_0694B560
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06943310 9_2_06943310
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06942158 9_2_06942158
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06949EB8 9_2_06949EB8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06949A80 9_2_06949A80
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06946AB8 9_2_06946AB8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06941B58 9_2_06941B58
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06941B47 9_2_06941B47
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_06946B77 9_2_06946B77
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_0694B998 9_2_0694B998
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F99638 11_2_00F99638
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F94AA8 11_2_00F94AA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F9CA50 11_2_00F9CA50
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F93E90 11_2_00F93E90
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F98E78 11_2_00F98E78
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F941D8 11_2_00F941D8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F996F8 11_2_00F996F8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_05ED0448 11_2_05ED0448
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_05ED1200 11_2_05ED1200
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_05ED2DB0 11_2_05ED2DB0
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_05ED22B8 11_2_05ED22B8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_05ED7FA8 11_2_05ED7FA8
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_05ED7FA2 11_2_05ED7FA2
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F9CD44 11_2_00F9CD44
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1996691095.0000000003F9E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename50ab97c8-6f61-44cb-8fda-30e4ec84e561.exe4 vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1996691095.0000000003F9E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000000.1964184276.0000000000946000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameTnUF.exe" vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1998646734.00000000071B0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1996087474.0000000002CCA000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename50ab97c8-6f61-44cb-8fda-30e4ec84e561.exe4 vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1995161390.0000000000D3E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4427893743.0000000001198000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4427422331.000000000043E000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename50ab97c8-6f61-44cb-8fda-30e4ec84e561.exe4 vs F#U0130YAT TALEB#U0130.exe
Source: F#U0130YAT TALEB#U0130.exe Binary or memory string: OriginalFilenameTnUF.exe" vs F#U0130YAT TALEB#U0130.exe
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Section loaded: edputil.dll
Source: F#U0130YAT TALEB#U0130.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 6.2.ctsdvwT.exe.3fc9418.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 11.2.ctsdvwT.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 9.2.ctsdvwT.exe.3a191f8.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 6.2.ctsdvwT.exe.3f51b80.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 6.2.ctsdvwT.exe.3fc9418.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 9.2.ctsdvwT.exe.3a191f8.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 6.2.ctsdvwT.exe.3f51b80.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: F#U0130YAT TALEB#U0130.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: ctsdvwT.exe.5.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, Hr3zlQbpS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, Hr3zlQbpS.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, ZmpnCu.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, ZmpnCu.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, nfXrdT7.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, nfXrdT7.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, nfXrdT7.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, nfXrdT7.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, m6ljToggANB9miMSAi.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, m6ljToggANB9miMSAi.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, b6eKjKM59v4sJSpDDE.cs Security API names: _0020.SetAccessControl
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, b6eKjKM59v4sJSpDDE.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, b6eKjKM59v4sJSpDDE.cs Security API names: _0020.AddAccessRule
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, b6eKjKM59v4sJSpDDE.cs Security API names: _0020.SetAccessControl
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, b6eKjKM59v4sJSpDDE.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, b6eKjKM59v4sJSpDDE.cs Security API names: _0020.AddAccessRule
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2cabca0.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 6.2.ctsdvwT.exe.2c93c90.2.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.F#U0130YAT TALEB#U0130.exe.56d0000.6.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 6.2.ctsdvwT.exe.2c9bca8.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2ca3c88.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@14/9@1/1
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\F#U0130YAT TALEB#U0130.exe.log Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Mutant created: \Sessions\1\BaseNamedObjects\AsoUkGIbdHRNfbBHoa
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5684:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0pdqiljo.jof.ps1 Jump to behavior
Source: F#U0130YAT TALEB#U0130.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: F#U0130YAT TALEB#U0130.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003426000.00000004.00000800.00020000.00000000.sdmp, F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003439000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000008.00000002.4431083888.0000000002C85000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 00000008.00000002.4431083888.0000000002C98000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000B.00000002.4431077564.0000000002A45000.00000004.00000800.00020000.00000000.sdmp, ctsdvwT.exe, 0000000B.00000002.4431077564.0000000002A58000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: F#U0130YAT TALEB#U0130.exe ReversingLabs: Detection: 27%
Source: F#U0130YAT TALEB#U0130.exe Virustotal: Detection: 41%
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File read: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe"
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe"
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe" Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: F#U0130YAT TALEB#U0130.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: F#U0130YAT TALEB#U0130.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, AJO8kvyDr8qxYWB5Qt.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, AJO8kvyDr8qxYWB5Qt.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: F#U0130YAT TALEB#U0130.exe, MainWindow.cs .Net Code: InitializeComponent System.AppDomain.Load(byte[])
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, b6eKjKM59v4sJSpDDE.cs .Net Code: e9GDAAOIRu System.Reflection.Assembly.Load(byte[])
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, b6eKjKM59v4sJSpDDE.cs .Net Code: e9GDAAOIRu System.Reflection.Assembly.Load(byte[])
Source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, I1Ds3abkUA5mh3kywv.cs .Net Code: hyVW2X9uL System.Reflection.Assembly.Load(byte[])
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, I1Ds3abkUA5mh3kywv.cs .Net Code: hyVW2X9uL System.Reflection.Assembly.Load(byte[])
Source: ctsdvwT.exe.5.dr, MainWindow.cs .Net Code: InitializeComponent System.AppDomain.Load(byte[])
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C0708 push eax; ret 5_2_018C0712
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C0718 push eax; ret 5_2_018C0722
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C0728 push eax; ret 5_2_018C0732
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C0698 push eax; ret 5_2_018C0712
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C0698 push eax; ret 5_2_018C0722
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_018C06C8 push eax; ret 5_2_018C0702
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Code function: 5_2_05B5AD60 pushfd ; retf 5_2_05B5AD61
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_02C158D0 pushfd ; ret 6_2_02C158DE
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_02C199F0 push eax; ret 6_2_02C19A03
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 6_2_02C18EF8 push eax; mov dword ptr [esp], ecx 6_2_02C18EFC
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01050708 push eax; ret 8_2_01050712
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01050718 push eax; ret 8_2_01050722
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01050728 push eax; ret 8_2_01050732
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01050698 push eax; ret 8_2_01050712
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_01050698 push eax; ret 8_2_01050722
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 8_2_010506E8 push eax; ret 8_2_01050702
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_00B4A170 push 24418B02h; ret 9_2_00B4A183
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CA5E40 push 24418B02h; ret 9_2_04CA5E53
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CB8EF8 push eax; mov dword ptr [esp], ecx 9_2_04CB8EFC
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CBF480 push 0000C302h; ret 9_2_04CBF496
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CBF480 push 0000C302h; ret 9_2_04CBF4B6
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CBF480 push 3800C302h; ret 9_2_04CBF4D6
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CB58D0 pushfd ; ret 9_2_04CB58DE
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CBB8E0 push 04418B02h; ret 9_2_04CBB8F3
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CB99D1 push eax; ret 9_2_04CB9A03
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CBB940 push 0C518902h; ret 9_2_04CBB953
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CBB901 push 0C418B02h; ret 9_2_04CBB913
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 9_2_04CBB921 push 0C518902h; ret 9_2_04CBB953
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F906C8 push eax; ret 11_2_00F90702
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F90698 push eax; ret 11_2_00F90712
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Code function: 11_2_00F90728 push eax; ret 11_2_00F90732
Source: F#U0130YAT TALEB#U0130.exe Static PE information: section name: .text entropy: 7.9650381078223615
Source: ctsdvwT.exe.5.dr Static PE information: section name: .text entropy: 7.9650381078223615
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, B1W0BWhYWNImeaYvjyr.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kMY1WoTkvy', 'qQt14tiRlv', 'qri1BeaIob', 'hW11HcyXWb', 'YJw19Un1H8', 'JJA1jdjrSl', 'qye1KF0klJ'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, t1WUGovDnDiwUXcwgo.cs High entropy of concatenated method names: 'dMBMx0o4P0', 'nUDMoMwOwx', 'BX4MJOeR97', 'i70MIgZNNQ', 'okfMUFoYsx', 'FLqMPrn5Vm', 'TJfMTD1r0B', 'sK2MdHa9T6', 'x8dMt3H6G2', 'bwTM1KanJ5'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, rEtK9UksCrAryi4rZO.cs High entropy of concatenated method names: 'nChac4cQSq', 'KPiaVeLREy', 'QvpaA1xb2a', 'qN4axHYWM6', 'afWaoCksuF', 'An3a8tMit6', 'dRZaImqmTY', 'fBsaidSXuw', 'IZuJb16wmOP0iWagSgF', 'p2DKjC6Ei3sHgOXbe5d'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, zdcoVSdMFX4LPghnYK.cs High entropy of concatenated method names: 'Dispose', 'FffhuofIEx', 'Wexsq7u28t', 'VRpEE6cBk2', 'nw1hXCkjPd', 'iRRhzoO4lx', 'ProcessDialogKey', 'RNdseukPK4', 'aLGshXF45d', 'mujss8BE7L'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, jD1UI2Dkn29sEbMwvx.cs High entropy of concatenated method names: 'ooPpJdwaCx', 'QqEpI2Pk6L', 'GRcprSixr1', 'D4RpqtF9wC', 'Sl7pNVQyq9', 'oiApFZ9mJ3', 'IKSpljy2tL', 'uTqp3HUgmi', 'p5mpLg0mDa', 'haip6ei2Sg'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, uebtIfF6fbr8yZYvVw.cs High entropy of concatenated method names: 'C2uULTFYt1', 'AytU7X1xLA', 'dyTUWdNh6m', 'o4vU4GSOjS', 'MdAUq04jm3', 'Np4UYLaB0F', 'ehPUNEprrs', 'pCKUFYZGyU', 'RCNUv3NVtx', 'epTUlTyDrZ'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, Gt2VNg1VLjqWPMDa2l.cs High entropy of concatenated method names: 'QLjSVdeLYL', 'K2HSkvHf1v', 'qfQSAu9w8e', 'YGSSxZBkTM', 'yDkSysnDX5', 'ISNSo3FlMd', 'fuwS89PnBj', 'AxHSJqxvGV', 'McCSISkDPh', 'VHsSieSREm'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, SlsWa06vRVIlQt99GX.cs High entropy of concatenated method names: 'V8D0Dq6egKJemrToPWL', 'JBm6W66U6ZDohf82yRs', 'RvladRkb6F', 'cZ3atflngo', 'u5ea1iYGbE', 'SmUOXW6RMGYEKdSnjjq', 'iCiHkx6d041tcPhGKIY'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, EjvecCZ7gBYog6JNyA.cs High entropy of concatenated method names: 'WUxthmCGN0', 'jbItZmx202', 'CWdtD0ZsDY', 'qQAt5sVF4C', 'niNtfJbguG', 'Dkmt0PQ8db', 'ulQtaOfHUy', 'jmDdKxgXwl', 'V5LdwnrO44', 'rD5duAJgmm'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, DOeucBshCigZragggY.cs High entropy of concatenated method names: 'HNTA57BDq', 'cjFxKr7DF', 'DcnoQp76Z', 'aEa8e6EsF', 'iylIL1OCu', 'Ibxiv6Vlx', 'bvS43x4a2KkbAr255n', 'MNxIKjZqW5AmNGhBW1', 'sGLdLOn5j', 'fgb1TWfFp'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, r2FQw20kRMjmI4mAkq.cs High entropy of concatenated method names: 'l4EhS75sxb', 'lD6h2qwgZD', 'rmJhbMtgQw', 'PichOmvhD9', 'QHvhUUHxA8', 'P5HhPRBbJg', 'ChC83lilCeKe0m7jX8', 'CoQGumQFlXlYJUQoUr', 'O7nJXshU8sk7ou7BfA', 'PD3hhDq4pd'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, RFk82EVBgwAIa8RDJK.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'dcbsuXCB3G', 'P2GsXglDJe', 'TMXsz5gJNq', 'aBwZeMWjO7', 'J37ZhURxml', 'Pj8Zs9BfxP', 'W04ZZg92GD', 'iikNLYppsebDGhQe6Cm'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, Kxv7r1EUDyjvq8I6Kd.cs High entropy of concatenated method names: 'ze5aCBTTwJ', 'jRuafvWn5j', 'ii8a0wPbNM', 'sqHaSiVgXJ', 'Tqga2ww29b', 'VpY09FKxty', 'UTc0jVafrl', 'jya0Kexrlw', 'PDk0wBceCK', 'gc00ucyXi8'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, hleP5bW7CGblpYWrQ0.cs High entropy of concatenated method names: 'DIUd5ygk8h', 'fwKdfiu2Tp', 'aV4dMapTI5', 'EMWd0eK0pX', 'Fa9daZAQmJ', 'I01dSXqVyM', 'C1Ed2tLotp', 'YPrdm8h6QF', 'kySdbGe745', 'o5GdOiMnvG'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, gt2aQclACxalVD7yv7.cs High entropy of concatenated method names: 'lPBS5vBGDq', 'B3qSMlIubx', 'YPdSaUDQCs', 'GuKaX1NGNu', 'zYHazvqZQl', 'kK2SeN3Vjf', 'VfeShCMnjI', 'caqSs0OqiW', 'ixqSZxIhWy', 'LgdSDsxukU'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, WAKXdxhsMxeX76rwBtQ.cs High entropy of concatenated method names: 'BgZ1VDV4Jm', 'N0J1k725gN', 'V6C1AdJrJw', 'vZgs35FGO43xmM6otUt', 'DXPLgsF0PbheNBWrweU', 'dK7uAYFWnpxTKmxyHXS', 'tuvjLwFBeyy7WIZffOk'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, b6eKjKM59v4sJSpDDE.cs High entropy of concatenated method names: 'fw8ZCvuDLg', 'Ql9Z5wOLOO', 'igaZf9t43O', 'P1HZMImt7a', 'A9OZ0d5nMO', 'Kn1ZaLfR70', 'nCrZSE5Exj', 'hArZ2bgMWM', 'Y7WZmsae77', 'SGMZbDP97I'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, qfyuq1wUQLOYi4iIcV.cs High entropy of concatenated method names: 'HhWTwjJNEj', 'hiRTXIMSPE', 'VeCde4jb7n', 'kUudhrvWAS', 'PpBT645Uyv', 'zxRT7rZ5U4', 'qCdTQ9ApUF', 'bSLTWQAJ7u', 'xYuT4MosmN', 'EejTBiGuDS'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, dntakXhhxb4wFQHIs8T.cs High entropy of concatenated method names: 'ToString', 'MOv1ZhgoCh', 'eMl1DC51Zg', 'OMp1C8yAnJ', 'cBX15msuBx', 'xxL1fvsBDI', 'Poe1MbaBlb', 'C8E10tZtaR', 'XHHPF3F3t2c2tK3GWx9', 'dIDrOaFr9pPcUwyN6cq'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, hb3RO8hetcbYpvqpjut.cs High entropy of concatenated method names: 'THKtVmDGbh', 'A4Vtkogrc2', 'a3NtA8YugK', 'NLqtx0KpCh', 'q2TtyXjSDA', 'SiytobRHmx', 'hL7t8EUPqn', 'HustJXyC7H', 'fR5tIbginP', 'UpYtiFmWYg'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, m6ljToggANB9miMSAi.cs High entropy of concatenated method names: 'TMdfWbKXFB', 'JU6f4CP6Cs', 's01fBqqLsJ', 'rYgfHgw18j', 'Ngbf94jHcI', 'PwSfjeDOBN', 'LZQfKNlahX', 'NGcfwtcKWR', 'gmYfuqrmuK', 'oIAfXHxXDA'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, CBdXOjHtjFq7nGMIrF.cs High entropy of concatenated method names: 'q6k0yEedyP', 'jrB08u3Ijg', 'lMMMYNQ0jg', 'eXdMNgB8LO', 'Qy8MFws5tj', 'XEwMvDggh3', 'M64MlDrNfN', 'I8iM3jOL0S', 'IZvMRmUK5k', 'U9bML3Nrw1'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.4045b70.4.raw.unpack, I1PbSNXGqiU4KMCTxQ.cs High entropy of concatenated method names: 'OZsaB5Eka6', 'uHPaHChZKh', 'lWSa9TDfG4', 'ToString', 'l60ajdjAhv', 'AcfaKIOMtD', 'aE7PIm67yAYr1Rjqb7N', 'Uw6a836V3Incehpryf2'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, B1W0BWhYWNImeaYvjyr.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kMY1WoTkvy', 'qQt14tiRlv', 'qri1BeaIob', 'hW11HcyXWb', 'YJw19Un1H8', 'JJA1jdjrSl', 'qye1KF0klJ'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, t1WUGovDnDiwUXcwgo.cs High entropy of concatenated method names: 'dMBMx0o4P0', 'nUDMoMwOwx', 'BX4MJOeR97', 'i70MIgZNNQ', 'okfMUFoYsx', 'FLqMPrn5Vm', 'TJfMTD1r0B', 'sK2MdHa9T6', 'x8dMt3H6G2', 'bwTM1KanJ5'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, rEtK9UksCrAryi4rZO.cs High entropy of concatenated method names: 'nChac4cQSq', 'KPiaVeLREy', 'QvpaA1xb2a', 'qN4axHYWM6', 'afWaoCksuF', 'An3a8tMit6', 'dRZaImqmTY', 'fBsaidSXuw', 'IZuJb16wmOP0iWagSgF', 'p2DKjC6Ei3sHgOXbe5d'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, zdcoVSdMFX4LPghnYK.cs High entropy of concatenated method names: 'Dispose', 'FffhuofIEx', 'Wexsq7u28t', 'VRpEE6cBk2', 'nw1hXCkjPd', 'iRRhzoO4lx', 'ProcessDialogKey', 'RNdseukPK4', 'aLGshXF45d', 'mujss8BE7L'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, jD1UI2Dkn29sEbMwvx.cs High entropy of concatenated method names: 'ooPpJdwaCx', 'QqEpI2Pk6L', 'GRcprSixr1', 'D4RpqtF9wC', 'Sl7pNVQyq9', 'oiApFZ9mJ3', 'IKSpljy2tL', 'uTqp3HUgmi', 'p5mpLg0mDa', 'haip6ei2Sg'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, uebtIfF6fbr8yZYvVw.cs High entropy of concatenated method names: 'C2uULTFYt1', 'AytU7X1xLA', 'dyTUWdNh6m', 'o4vU4GSOjS', 'MdAUq04jm3', 'Np4UYLaB0F', 'ehPUNEprrs', 'pCKUFYZGyU', 'RCNUv3NVtx', 'epTUlTyDrZ'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, Gt2VNg1VLjqWPMDa2l.cs High entropy of concatenated method names: 'QLjSVdeLYL', 'K2HSkvHf1v', 'qfQSAu9w8e', 'YGSSxZBkTM', 'yDkSysnDX5', 'ISNSo3FlMd', 'fuwS89PnBj', 'AxHSJqxvGV', 'McCSISkDPh', 'VHsSieSREm'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, SlsWa06vRVIlQt99GX.cs High entropy of concatenated method names: 'V8D0Dq6egKJemrToPWL', 'JBm6W66U6ZDohf82yRs', 'RvladRkb6F', 'cZ3atflngo', 'u5ea1iYGbE', 'SmUOXW6RMGYEKdSnjjq', 'iCiHkx6d041tcPhGKIY'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, EjvecCZ7gBYog6JNyA.cs High entropy of concatenated method names: 'WUxthmCGN0', 'jbItZmx202', 'CWdtD0ZsDY', 'qQAt5sVF4C', 'niNtfJbguG', 'Dkmt0PQ8db', 'ulQtaOfHUy', 'jmDdKxgXwl', 'V5LdwnrO44', 'rD5duAJgmm'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, DOeucBshCigZragggY.cs High entropy of concatenated method names: 'HNTA57BDq', 'cjFxKr7DF', 'DcnoQp76Z', 'aEa8e6EsF', 'iylIL1OCu', 'Ibxiv6Vlx', 'bvS43x4a2KkbAr255n', 'MNxIKjZqW5AmNGhBW1', 'sGLdLOn5j', 'fgb1TWfFp'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, r2FQw20kRMjmI4mAkq.cs High entropy of concatenated method names: 'l4EhS75sxb', 'lD6h2qwgZD', 'rmJhbMtgQw', 'PichOmvhD9', 'QHvhUUHxA8', 'P5HhPRBbJg', 'ChC83lilCeKe0m7jX8', 'CoQGumQFlXlYJUQoUr', 'O7nJXshU8sk7ou7BfA', 'PD3hhDq4pd'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, RFk82EVBgwAIa8RDJK.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'dcbsuXCB3G', 'P2GsXglDJe', 'TMXsz5gJNq', 'aBwZeMWjO7', 'J37ZhURxml', 'Pj8Zs9BfxP', 'W04ZZg92GD', 'iikNLYppsebDGhQe6Cm'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, Kxv7r1EUDyjvq8I6Kd.cs High entropy of concatenated method names: 'ze5aCBTTwJ', 'jRuafvWn5j', 'ii8a0wPbNM', 'sqHaSiVgXJ', 'Tqga2ww29b', 'VpY09FKxty', 'UTc0jVafrl', 'jya0Kexrlw', 'PDk0wBceCK', 'gc00ucyXi8'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, hleP5bW7CGblpYWrQ0.cs High entropy of concatenated method names: 'DIUd5ygk8h', 'fwKdfiu2Tp', 'aV4dMapTI5', 'EMWd0eK0pX', 'Fa9daZAQmJ', 'I01dSXqVyM', 'C1Ed2tLotp', 'YPrdm8h6QF', 'kySdbGe745', 'o5GdOiMnvG'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, gt2aQclACxalVD7yv7.cs High entropy of concatenated method names: 'lPBS5vBGDq', 'B3qSMlIubx', 'YPdSaUDQCs', 'GuKaX1NGNu', 'zYHazvqZQl', 'kK2SeN3Vjf', 'VfeShCMnjI', 'caqSs0OqiW', 'ixqSZxIhWy', 'LgdSDsxukU'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, WAKXdxhsMxeX76rwBtQ.cs High entropy of concatenated method names: 'BgZ1VDV4Jm', 'N0J1k725gN', 'V6C1AdJrJw', 'vZgs35FGO43xmM6otUt', 'DXPLgsF0PbheNBWrweU', 'dK7uAYFWnpxTKmxyHXS', 'tuvjLwFBeyy7WIZffOk'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, b6eKjKM59v4sJSpDDE.cs High entropy of concatenated method names: 'fw8ZCvuDLg', 'Ql9Z5wOLOO', 'igaZf9t43O', 'P1HZMImt7a', 'A9OZ0d5nMO', 'Kn1ZaLfR70', 'nCrZSE5Exj', 'hArZ2bgMWM', 'Y7WZmsae77', 'SGMZbDP97I'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, qfyuq1wUQLOYi4iIcV.cs High entropy of concatenated method names: 'HhWTwjJNEj', 'hiRTXIMSPE', 'VeCde4jb7n', 'kUudhrvWAS', 'PpBT645Uyv', 'zxRT7rZ5U4', 'qCdTQ9ApUF', 'bSLTWQAJ7u', 'xYuT4MosmN', 'EejTBiGuDS'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, dntakXhhxb4wFQHIs8T.cs High entropy of concatenated method names: 'ToString', 'MOv1ZhgoCh', 'eMl1DC51Zg', 'OMp1C8yAnJ', 'cBX15msuBx', 'xxL1fvsBDI', 'Poe1MbaBlb', 'C8E10tZtaR', 'XHHPF3F3t2c2tK3GWx9', 'dIDrOaFr9pPcUwyN6cq'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, hb3RO8hetcbYpvqpjut.cs High entropy of concatenated method names: 'THKtVmDGbh', 'A4Vtkogrc2', 'a3NtA8YugK', 'NLqtx0KpCh', 'q2TtyXjSDA', 'SiytobRHmx', 'hL7t8EUPqn', 'HustJXyC7H', 'fR5tIbginP', 'UpYtiFmWYg'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, m6ljToggANB9miMSAi.cs High entropy of concatenated method names: 'TMdfWbKXFB', 'JU6f4CP6Cs', 's01fBqqLsJ', 'rYgfHgw18j', 'Ngbf94jHcI', 'PwSfjeDOBN', 'LZQfKNlahX', 'NGcfwtcKWR', 'gmYfuqrmuK', 'oIAfXHxXDA'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, CBdXOjHtjFq7nGMIrF.cs High entropy of concatenated method names: 'q6k0yEedyP', 'jrB08u3Ijg', 'lMMMYNQ0jg', 'eXdMNgB8LO', 'Qy8MFws5tj', 'XEwMvDggh3', 'M64MlDrNfN', 'I8iM3jOL0S', 'IZvMRmUK5k', 'U9bML3Nrw1'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.71b0000.7.raw.unpack, I1PbSNXGqiU4KMCTxQ.cs High entropy of concatenated method names: 'OZsaB5Eka6', 'uHPaHChZKh', 'lWSa9TDfG4', 'ToString', 'l60ajdjAhv', 'AcfaKIOMtD', 'aE7PIm67yAYr1Rjqb7N', 'Uw6a836V3Incehpryf2'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, R87QTajabri3WprdxA.cs High entropy of concatenated method names: 'SoFXXYTXBr', 'VXePqW7LxoGttIrQMM', 'VJKqh4rSy8UE5CPs2d', 'w7T6rNymrPsVe05ZjX', 'Qa5usbZfG', 'UsaN6r2JI', 'Dispose', 'xdE70OV1R', 'WKG8Nh2TLfQX7DMBJq', 'FCyDZoO16YhsTUYx7V'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, I1Ds3abkUA5mh3kywv.cs High entropy of concatenated method names: 'I6pnpGMEc', 'pUPSoKeTB', 'w3OonGh86', 'S3aaCOvyF', 'MagvcleIh', 'hvmph4XfL', 'eXtqEM8mO', 'RC38AH4Bb', 'hyVW2X9uL', 'AbHynsT40'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, AJO8kvyDr8qxYWB5Qt.cs High entropy of concatenated method names: 'sRJJ4PC1lt6MgSX9oLN', 'qCuPUJCYMdGJYrcKdqj', 'T9OMNMJAsS', 'KH71sVC96gudd8OjhqS', 'qSoaq8CnboJYXbPCm1H', 'XtbiVDCeUWVlZdG2V08', 'D2TFRiCIaLSytg31rTE', 'MtxGm4CM57HGXUKQMIN', 'RgtTUJcyZL', 'eFmMT9Tlnp'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, QEHxtuXFnnkJABhbAo.cs High entropy of concatenated method names: 'Geosg7Hdn', 'wwIBOnTmd', 'siWV4YECO', 'k32FNitut', 'cUAG5mh3k', 'JwvHwu9Dw', 'cr1hyajqeLqaQ4F9dK', 'Pgut89mcfAIn6Hs5oN', 'Dispose', 'MoveNext'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, R87QTajabri3WprdxA.cs High entropy of concatenated method names: 'SoFXXYTXBr', 'VXePqW7LxoGttIrQMM', 'VJKqh4rSy8UE5CPs2d', 'w7T6rNymrPsVe05ZjX', 'Qa5usbZfG', 'UsaN6r2JI', 'Dispose', 'xdE70OV1R', 'WKG8Nh2TLfQX7DMBJq', 'FCyDZoO16YhsTUYx7V'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, I1Ds3abkUA5mh3kywv.cs High entropy of concatenated method names: 'I6pnpGMEc', 'pUPSoKeTB', 'w3OonGh86', 'S3aaCOvyF', 'MagvcleIh', 'hvmph4XfL', 'eXtqEM8mO', 'RC38AH4Bb', 'hyVW2X9uL', 'AbHynsT40'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, AJO8kvyDr8qxYWB5Qt.cs High entropy of concatenated method names: 'sRJJ4PC1lt6MgSX9oLN', 'qCuPUJCYMdGJYrcKdqj', 'T9OMNMJAsS', 'KH71sVC96gudd8OjhqS', 'qSoaq8CnboJYXbPCm1H', 'XtbiVDCeUWVlZdG2V08', 'D2TFRiCIaLSytg31rTE', 'MtxGm4CM57HGXUKQMIN', 'RgtTUJcyZL', 'eFmMT9Tlnp'
Source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, QEHxtuXFnnkJABhbAo.cs High entropy of concatenated method names: 'Geosg7Hdn', 'wwIBOnTmd', 'siWV4YECO', 'k32FNitut', 'cUAG5mh3k', 'JwvHwu9Dw', 'cr1hyajqeLqaQ4F9dK', 'Pgut89mcfAIn6Hs5oN', 'Dispose', 'MoveNext'
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Jump to dropped file
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctsdvwT Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctsdvwT Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File opened: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: F#U0130YAT TALEB#U0130.exe PID: 2920, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 2576, type: MEMORYSTR
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 12B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 2C60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 2BA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 7AE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 7230000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 8BE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 9BE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 1620000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 3350000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: 1620000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: F00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2C50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2A50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 7320000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 8320000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 7320000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 1050000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2BB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 11C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: B40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 26A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 46A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 70B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 80B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 8250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 9250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: F20000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 2970000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory allocated: 4970000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399858 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399750 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399640 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399525 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399406 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399288 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399172 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399062 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398953 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398843 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398734 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398625 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398515 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398406 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398296 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398152 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398031 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397922 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397812 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397703 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397593 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397484 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397374 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397265 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397155 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397046 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396936 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396824 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396703 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396593 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396484 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396375 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396265 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396156 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396045 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395828 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395718 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395609 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395500 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395390 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395281 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395172 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395062 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394953 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394843 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394734 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394624 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394514 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399781 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399672 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399547 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399437 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399328 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399219 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399094 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398984 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398875 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398765 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398656 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398546 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398437 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398327 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398219 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398109 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397997 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397775 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397672 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397562 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397453 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397344 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397216 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397073 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396915 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396812 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396533 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396296 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396078 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394756 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394500 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394281 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394172 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394062 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393953 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393734 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393515 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393297 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393075 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2392962 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2392840 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399891
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399782
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399657
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399532
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399422
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399313
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399203
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399093
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398969
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398844
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398735
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398610
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398389
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398266
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398157
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398047
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397938
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397797
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397688
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397578
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397359
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397250
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397141
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397031
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396922
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396813
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396688
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396563
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396453
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396344
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396219
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396110
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395969
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395860
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395750
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395641
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395516
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395281
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394938
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394813
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394594
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394360
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6828 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2890 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Window / User API: threadDelayed 2100 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Window / User API: threadDelayed 7752 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 2909 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 6934 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 3294
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Window / User API: threadDelayed 6547
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 1396 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4816 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep count: 43 > 30 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -39660499758475511s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2400000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 3608 Thread sleep count: 2100 > 30 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399858s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 3608 Thread sleep count: 7752 > 30 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399525s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399288s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2399062s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398843s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398734s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398296s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398152s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2398031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397922s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397374s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397155s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2397046s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396936s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396824s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2396045s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395718s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395390s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395281s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2395062s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2394953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2394843s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2394734s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2394624s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe TID: 5864 Thread sleep time: -2394514s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 2568 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep count: 35 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -32281802128991695s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2400000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399890s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 1716 Thread sleep count: 2909 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 1716 Thread sleep count: 6934 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399781s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399672s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399547s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399437s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399328s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399219s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2399094s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398984s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398875s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398765s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398656s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398546s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398437s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398327s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398219s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2398109s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397997s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397890s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397775s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397672s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397562s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397453s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397344s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397216s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2397073s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2396915s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2396812s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2396533s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2396406s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2396296s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2396187s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2396078s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2394756s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2394609s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2394500s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2394390s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2394281s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2394172s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2394062s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393953s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393843s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393734s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393625s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393515s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393406s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393297s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393187s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2393075s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2392962s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 3056 Thread sleep time: -2392840s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 5908 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep count: 35 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -32281802128991695s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2400000s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399891s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 1708 Thread sleep count: 3294 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 1708 Thread sleep count: 6547 > 30
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399782s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399657s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399532s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399422s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399313s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399203s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2399093s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398969s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398844s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398735s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398610s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398500s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398389s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398266s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398157s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2398047s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397938s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397797s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397688s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397578s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397469s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397359s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397250s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397141s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2397031s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396922s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396813s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396688s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396563s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396453s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396344s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396219s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2396110s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395969s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395860s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395750s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395641s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395516s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395391s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395281s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395172s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2395063s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2394938s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2394813s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2394703s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2394594s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2394469s >= -30000s
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe TID: 4460 Thread sleep time: -2394360s >= -30000s
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399858 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399750 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399640 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399525 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399406 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399288 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399172 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2399062 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398953 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398843 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398734 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398625 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398515 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398406 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398296 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398152 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2398031 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397922 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397812 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397703 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397593 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397484 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397374 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397265 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397155 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2397046 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396936 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396824 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396703 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396593 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396484 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396375 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396265 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396156 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2396045 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395937 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395828 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395718 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395609 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395500 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395390 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395281 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395172 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2395062 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394953 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394843 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394734 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394624 Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Thread delayed: delay time: 2394514 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399781 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399672 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399547 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399437 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399328 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399219 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399094 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398984 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398875 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398765 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398656 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398546 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398437 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398327 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398219 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398109 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397997 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397890 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397775 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397672 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397562 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397453 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397344 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397216 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397073 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396915 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396812 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396533 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396296 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396078 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394756 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394609 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394500 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394390 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394281 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394172 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394062 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393953 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393843 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393734 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393625 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393515 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393406 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393297 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393187 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2393075 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2392962 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2392840 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2400000
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399891
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399782
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399657
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399532
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399422
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399313
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399203
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2399093
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398969
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398844
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398735
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398610
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398500
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398389
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398266
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398157
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2398047
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397938
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397797
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397688
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397578
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397359
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397250
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397141
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2397031
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396922
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396813
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396688
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396563
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396453
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396344
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396219
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2396110
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395969
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395860
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395750
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395641
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395516
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395391
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395281
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395172
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2395063
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394938
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394813
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394703
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394594
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394469
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Thread delayed: delay time: 2394360
Source: F#U0130YAT TALEB#U0130.exe, 00000000.00000002.1995242950.0000000000D73000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4437999434.00000000067D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe"
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory written: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Memory written: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe" Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Process created: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe "C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Process created: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe "C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe" Jump to behavior
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq8<b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>{Win}THoq
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.00000000033C7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: @\jqDTime: 07/25/2024 22:43:15<br>User Name: user<br>Computer Name: 549163<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br><hr><b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>{Win}r{Win}r
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.00000000033C7000.00000004.00000800.00020000.00000000.sdmp, F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 07/25/2024 22:43:15<br>User Name: user<br>Computer Name: 549163<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br><hr><b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>{Win}r{Win}r
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.00000000033C7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 07/25/2024 22:43:15<br>User Name: user<br>Computer Name: 549163<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br><hr><b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>{Win}r{Win}rTejq
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq3<b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq9<b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>{Win}rTHoq
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq><b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>{Win}r{Win}THoq
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerLRjq
Source: F#U0130YAT TALEB#U0130.exe, 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq?<b>[ Program Manager]</b> (29/03/2024 16:05:39)<br>{Win}r{Win}rTHoq
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 6.2.ctsdvwT.exe.3fc9418.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.ctsdvwT.exe.3a191f8.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3f51b80.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3fc9418.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.ctsdvwT.exe.3a191f8.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3f51b80.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1996691095.00000000048C2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2100983212.0000000003F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2186328357.0000000003A19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2100983212.0000000003FC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1996691095.0000000003F9E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: F#U0130YAT TALEB#U0130.exe PID: 2920, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 2576, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 5016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 2800, type: MEMORYSTR
Source: Yara match File source: 6.2.ctsdvwT.exe.2c797b0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.2c797b0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1998290322.0000000005550000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2099434057.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1996087474.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\F#U0130YAT TALEB#U0130.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\ctsdvwT\ctsdvwT.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 6.2.ctsdvwT.exe.3fc9418.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.ctsdvwT.exe.3a191f8.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3f51b80.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3fc9418.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.ctsdvwT.exe.3a191f8.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3f51b80.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1996691095.00000000048C2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2100983212.0000000003F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2186328357.0000000003A19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2100983212.0000000003FC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1996691095.0000000003F9E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.4431077564.0000000002971000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.4431083888.0000000002BBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4432605299.0000000003351000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: F#U0130YAT TALEB#U0130.exe PID: 2920, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: F#U0130YAT TALEB#U0130.exe PID: 6592, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 2576, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 6036, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 5016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 2800, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 6.2.ctsdvwT.exe.3fc9418.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.ctsdvwT.exe.3a191f8.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3f51b80.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3fc9418.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.ctsdvwT.exe.3a191f8.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.3f51b80.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.3fd8e78.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1996691095.00000000048C2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2100983212.0000000003F51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2186328357.0000000003A19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2100983212.0000000003FC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1996691095.0000000003F9E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: F#U0130YAT TALEB#U0130.exe PID: 2920, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 2576, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 5016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ctsdvwT.exe PID: 2800, type: MEMORYSTR
Source: Yara match File source: 6.2.ctsdvwT.exe.2c797b0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.5550000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.ctsdvwT.exe.2c797b0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.F#U0130YAT TALEB#U0130.exe.2c897a8.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1998290322.0000000005550000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2099434057.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1996087474.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs