Windows Analysis Report
j76l1AiIHm.exe

Overview

General Information

Sample name: j76l1AiIHm.exe
renamed because original name is a hash value
Original sample name: ED1EA689D80A7FAB60271D8D24267A5B.exe
Analysis ID: 1425667
MD5: ed1ea689d80a7fab60271d8d24267a5b
SHA1: cbc58903e5ef9a21f32bd86c158039eead84c2e3
SHA256: 31f61628f0dbaf14ddacb7d271a91b281038d3c6120c7ee082cc00c30112f1d2
Tags: exenjratRAT
Infos:

Detection

Njrat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Creates multiple autostart registry keys
Disables zone checking for all users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Uses netsh to modify the Windows network and firewall settings
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
NjRAT RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat

AV Detection

barindex
Source: j76l1AiIHm.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Avira: detection malicious, Label: HEUR/AGEN.1305435
Source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Njrat {"Host": "doddyfire.linkpc.net", "Port": "10000", "Version": "0.7d", "Campaign ID": "neuf", "Install Name": "softcontrol.exe", "Install Dir": "TEMP", "Network Seprator": "|'|'|"}
Source: j76l1AiIHm.exe ReversingLabs: Detection: 92%
Source: j76l1AiIHm.exe Virustotal: Detection: 90% Perma Link
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4102178784.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7268, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7304, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7536, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Joe Sandbox ML: detected
Source: j76l1AiIHm.exe Joe Sandbox ML: detected
Source: j76l1AiIHm.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\j76l1AiIHm.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: j76l1AiIHm.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2033132 ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll) 192.168.2.4:49744 -> 41.249.48.248:10000
Source: Traffic Snort IDS: 2814856 ETPRO TROJAN njrat ver 0.7d Malware CnC Callback (inf) 192.168.2.4:49744 -> 41.249.48.248:10000
Source: Traffic Snort IDS: 2825563 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (inf) 192.168.2.4:49744 -> 41.249.48.248:10000
Source: Traffic Snort IDS: 2814860 ETPRO TROJAN njRAT/Bladabindi CnC Callback (act) 192.168.2.4:49744 -> 41.249.48.248:10000
Source: Traffic Snort IDS: 2825564 ETPRO TROJAN Generic njRAT/Bladabindi CnC Activity (act) 192.168.2.4:49744 -> 41.249.48.248:10000
Source: Malware configuration extractor URLs: doddyfire.linkpc.net
Source: global traffic TCP traffic: 192.168.2.4:49744 -> 41.249.48.248:10000
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: doddyfire.linkpc.net
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: j76l1AiIHm.exe, 00000000.00000002.1725158208.0000000006762000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, kl.cs .Net Code: VKCodeToUnicode

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4102178784.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7268, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7304, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7536, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP

System Summary

barindex
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects NjRAT / Bladabindi Author: ditekSHen
Source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 2_2_07180E3E NtResumeThread, 2_2_07180E3E
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 2_2_07180EE6 NtWriteVirtualMemory, 2_2_07180EE6
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 2_2_07180EB9 NtWriteVirtualMemory, 2_2_07180EB9
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 2_2_07180DFA NtResumeThread, 2_2_07180DFA
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 4_2_067C0EE6 NtWriteVirtualMemory, 4_2_067C0EE6
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 4_2_067C0E3E NtResumeThread, 4_2_067C0E3E
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 4_2_067C0DFA NtResumeThread, 4_2_067C0DFA
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 4_2_067C0EB9 NtWriteVirtualMemory, 4_2_067C0EB9
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 16_2_05030E3E NtResumeThread, 16_2_05030E3E
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 16_2_05030EE6 NtWriteVirtualMemory, 16_2_05030EE6
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 16_2_05030EB9 NtWriteVirtualMemory, 16_2_05030EB9
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 16_2_05030DFA NtResumeThread, 16_2_05030DFA
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_052E22D8 3_2_052E22D8
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7528 -s 8
Source: j76l1AiIHm.exe, 00000000.00000000.1627833213.0000000000B6E000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename1.exe0 vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000000.1627792721.0000000000B52000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename1.exe0 vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1723722217.0000000001228000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilename1.exe0 vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1724652543.00000000031F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameriched20.dllp( vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1724652543.00000000031F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1724652543.00000000031F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lU,\\StringFileInfo\\000004B0\\OriginalFilenameL. vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1724652543.00000000031F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameb6052.dll4 vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1725571646.0000000008570000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameb6052.dll4 vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1723722217.00000000011AE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemscorwks.dllT vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000000.00000002.1724787024.00000000041F1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename1.exe0 vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 0000000D.00000002.1897571501.0000000003196000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameriched20.dllp( vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 0000000D.00000002.1897571501.0000000003196000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 0000000D.00000002.1897571501.0000000003196000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lU,\\StringFileInfo\\000004B0\\OriginalFilenameL. vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000012.00000002.2059001797.0000000002846000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameriched20.dllp( vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000012.00000002.2059001797.0000000002846000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe, 00000012.00000002.2059001797.0000000002846000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: lU,\\StringFileInfo\\000004B0\\OriginalFilenameL. vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe Binary or memory string: OriginalFilename1.exe0 vs j76l1AiIHm.exe
Source: j76l1AiIHm.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
Source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: j76l1AiIHm.exe, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: chargeable.exe.0.dr, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: 0.2.j76l1AiIHm.exe.41f7ef0.2.raw.unpack, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: 0.2.j76l1AiIHm.exe.42128d0.1.raw.unpack, MusicExpressMain.cs Base64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
Source: classification engine Classification label: mal100.phis.troj.spyw.evad.winEXE@19/8@4/1
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_054E145E AdjustTokenPrivileges, 3_2_054E145E
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Code function: 3_2_054E1427 AdjustTokenPrivileges, 3_2_054E1427
Source: C:\Users\user\Desktop\j76l1AiIHm.exe File created: C:\Users\user\AppData\Roaming\confuse Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Mutant created: \Sessions\1\BaseNamedObjects\e1a87040f2026369a233f9ae76301b7b
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7688:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7528
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\6ad16baa-214f-4d80-aa6a-5540976e263c Jump to behavior
Source: j76l1AiIHm.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: j76l1AiIHm.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\j76l1AiIHm.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: j76l1AiIHm.exe ReversingLabs: Detection: 92%
Source: j76l1AiIHm.exe Virustotal: Detection: 90%
Source: C:\Users\user\Desktop\j76l1AiIHm.exe File read: C:\Users\user\Desktop\j76l1AiIHm.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\j76l1AiIHm.exe "C:\Users\user\Desktop\j76l1AiIHm.exe"
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7528 -s 8
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE
Source: C:\Windows\SysWOW64\netsh.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\j76l1AiIHm.exe "C:\Users\user\Desktop\j76l1AiIHm.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: unknown Process created: C:\Users\user\Desktop\j76l1AiIHm.exe "C:\Users\user\Desktop\j76l1AiIHm.exe"
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ifmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mprapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasmontr.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mfc42u.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: authfwcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwpolicyiomgr.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: firewallapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dhcpcmonitor.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dot3cfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dot3api.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: onex.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: eappcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: eappprxy.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: fwcfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: hnetmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netshell.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netsetupapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: netiohlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: httpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshipsec.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: activeds.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: polstore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winipsec.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: adsldpc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: adsldpc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: nshwfp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: p2pnetsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: p2p.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rpcnsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: whhelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wlancfg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wlanapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wshelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wevtapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: peerdistsh.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wcmapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: rmclient.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mobilenetworking.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: mprmsg.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: dwrite.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: riched20.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: usp10.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: msls31.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: textshaping.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Section loaded: uxtheme.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: mscoree.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: version.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: windows.storage.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: wldp.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: profapi.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: uxtheme.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: dwrite.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: riched20.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: usp10.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: msls31.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: textshaping.dll
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: j76l1AiIHm.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\j76l1AiIHm.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll Jump to behavior
Source: j76l1AiIHm.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, OK.cs .Net Code: Plugin System.Reflection.Assembly.Load(byte[])
Source: j76l1AiIHm.exe Static PE information: section name: .l2
Source: chargeable.exe.0.dr Static PE information: section name: .l2
Source: C:\Users\user\Desktop\j76l1AiIHm.exe File created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuse Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMain Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuse Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuse Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMain Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMain Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 1190000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 31F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 51F0000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 19A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 35A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 55A0000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 14D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 31A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 14F0000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: D70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 2C40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: D70000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: E90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 2B00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 4B00000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 14A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 3170000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 14A0000 memory commit | memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 1080000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 2D90000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 1100000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 1410000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 30E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory allocated: 50E0000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: BB0000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 2820000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: 4820000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: threadDelayed 1356 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: threadDelayed 3700 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: threadDelayed 4372 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Window / User API: foregroundWindowGot 1765 Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe TID: 3748 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7292 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7308 Thread sleep count: 1356 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7308 Thread sleep time: -1356000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7776 Thread sleep count: 3700 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7308 Thread sleep count: 4372 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7308 Thread sleep time: -4372000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7384 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7568 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe TID: 7892 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 8100 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 8184 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\j76l1AiIHm.exe TID: 7244 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Thread delayed: delay time: 922337203685477
Source: chargeable.exe, 00000003.00000002.4100993059.0000000001082000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 0000000B.00000002.1829384712.000000000361B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: 0.2.j76l1AiIHm.exe.324c09c.0.raw.unpack, D.cs .Net Code: Run contains injection code
Source: 0.2.j76l1AiIHm.exe.8570000.3.raw.unpack, D.cs .Net Code: Run contains injection code
Source: 2.2.chargeable.exe.35fc2fc.0.raw.unpack, D.cs .Net Code: Run contains injection code
Source: 0.2.j76l1AiIHm.exe.324c09c.0.raw.unpack, D.cs Reference to suspicious API methods: VirtualAllocEx((IntPtr)array4[0], intPtr, *(uint*)(ptr2 + 80), 12288u, 64u)
Source: 0.2.j76l1AiIHm.exe.324c09c.0.raw.unpack, D.cs Reference to suspicious API methods: NtWriteVirtualMemory((IntPtr)array4[0], intPtr, (IntPtr)ptr5, *(uint*)(ptr2 + 84), IntPtr.Zero)
Source: 0.2.j76l1AiIHm.exe.324c09c.0.raw.unpack, D.cs Reference to suspicious API methods: NtSetContextThread((IntPtr)array4[1], (IntPtr)ptr4)
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, kl.cs Reference to suspicious API methods: MapVirtualKey(a, 0u)
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, kl.cs Reference to suspicious API methods: GetAsyncKeyState(num2)
Source: 2.2.chargeable.exe.366da74.1.raw.unpack, OK.cs Reference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory written: C:\Users\user\AppData\Roaming\confuse\chargeable.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory written: C:\Users\user\AppData\Roaming\confuse\chargeable.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Memory written: C:\Users\user\AppData\Roaming\confuse\chargeable.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
Source: chargeable.exe, 00000003.00000002.4102178784.000000000320F000.00000004.00000800.00020000.00000000.sdmp, chargeable.exe, 00000003.00000002.4102178784.00000000031F6000.00000004.00000800.00020000.00000000.sdmp, chargeable.exe, 00000003.00000002.4102178784.000000000321C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: chargeable.exe, 00000003.00000002.4102178784.000000000320F000.00000004.00000800.00020000.00000000.sdmp, chargeable.exe, 00000003.00000002.4102178784.00000000031F6000.00000004.00000800.00020000.00000000.sdmp, chargeable.exe, 00000003.00000002.4102178784.000000000321C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager@9
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\j76l1AiIHm.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\netsh.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Registry value created: HKEY_CURRENT_USER\Environment SEE_MASK_NOZONECHECKS Jump to behavior
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE
Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe Process created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4102178784.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7268, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7304, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7536, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.chargeable.exe.366da74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1757433092.0000000003631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.1865981643.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4102178784.00000000031A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7268, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7304, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: chargeable.exe PID: 7536, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs