Windows Analysis Report
TT Invoice copy.exe

Overview

General Information

Sample name: TT Invoice copy.exe
Analysis ID: 1426712
MD5: bf78f7d9bb46ae5314ec7b6d9e651b23
SHA1: 78424f07e9a07b41322a2a91fa71a7db42a8dfd6
SHA256: 76023ee62db39b5f6e730247c677494d69ead6467e2d2d313ba0f7a87f9ce977
Tags: exeFormbook
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: TT Invoice copy.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Avira: detection malicious, Label: TR/AD.GenSteal.iagga
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "us2.smtp.mailhostbox.com", "Username": "rajesh.nair@grupocatqla.com", "Password": "PMOYQrU0"}
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe ReversingLabs: Detection: 47%
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Virustotal: Detection: 51% Perma Link
Source: TT Invoice copy.exe ReversingLabs: Detection: 47%
Source: TT Invoice copy.exe Virustotal: Detection: 51% Perma Link
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Joe Sandbox ML: detected
Source: TT Invoice copy.exe Joe Sandbox ML: detected
Source: TT Invoice copy.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: TT Invoice copy.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 4x nop then jmp 00E353D9h 0_2_00E34927
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 4x nop then jmp 04504661h 9_2_04503BAF

Networking

barindex
Source: Yara match File source: 13.2.pUAQmWA.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.370d0a8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.36d1c88.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a4c0e0.11.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.4:49734 -> 208.91.198.143:587
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.91.198.143 208.91.198.143
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: unknown DNS query: name: ip-api.com
Source: global traffic TCP traffic: 192.168.2.4:49734 -> 208.91.198.143:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: ip-api.com
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2886767446.0000000000ECE000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2898221371.0000000006524000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002CDF000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.000000000332F000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001406000.00000004.00000020.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001432000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001432000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2898221371.0000000006524000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002CDF000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.000000000332F000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001406000.00000004.00000020.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001432000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
Source: TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002C81000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.00000000032D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: TT Invoice copy.exe, 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002C81000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 00000009.00000002.1721632586.00000000036D1000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.00000000032D1000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hostingi
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2886767446.0000000000ECE000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2898221371.0000000006524000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002CDF000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.000000000332F000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001406000.00000004.00000020.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001432000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2898221371.0000000006524000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002CDF000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.000000000332F000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001406000.00000004.00000020.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001432000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.sectigo.com0A
Source: TT Invoice copy.exe, 00000000.00000002.1681301766.00000000027D1000.00000004.00000800.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002C81000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 00000009.00000002.1714095996.00000000024E8000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.00000000032D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002CDF000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.0000000003327000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: TT Invoice copy.exe, 00000000.00000002.1685058068.0000000005830000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: TT Invoice copy.exe, 00000000.00000002.1685175816.0000000006942000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: TT Invoice copy.exe, 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 00000009.00000002.1721632586.00000000036D1000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2898221371.0000000006524000.00000004.00000020.00020000.00000000.sdmp, TT Invoice copy.exe, 00000008.00000002.2889363476.0000000002CDF000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2888895822.000000000332F000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001406000.00000004.00000020.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001432000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://sectigo.com/CPS0

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, J4qms1IPBw.cs .Net Code: DPj9
Source: 0.2.TT Invoice copy.exe.3a4c0e0.11.raw.unpack, J4qms1IPBw.cs .Net Code: DPj9

System Summary

barindex
Source: 13.2.pUAQmWA.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.TT Invoice copy.exe.3a4c0e0.11.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 9.2.pUAQmWA.exe.36d1c88.12.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 9.2.pUAQmWA.exe.370d0a8.10.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 9.2.pUAQmWA.exe.370d0a8.10.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 9.2.pUAQmWA.exe.36d1c88.12.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.TT Invoice copy.exe.3a4c0e0.11.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.TT Invoice copy.exe.27fa198.3.raw.unpack, SQL.cs Large array initialization: : array initializer size 13797
Source: initial sample Static PE information: Filename: TT Invoice copy.exe
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_00E30478 0_2_00E30478
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_00E30040 0_2_00E30040
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_00E36780 0_2_00E36780
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_00E67790 0_2_00E67790
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_0526E638 0_2_0526E638
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_05265F2F 0_2_05265F2F
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_05265F40 0_2_05265F40
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_0526EEA8 0_2_0526EEA8
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_0526EA70 0_2_0526EA70
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_01014AC8 8_2_01014AC8
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_0101D037 8_2_0101D037
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_01013EB0 8_2_01013EB0
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_010141F8 8_2_010141F8
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_056687F0 8_2_056687F0
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_0566C6D8 8_2_0566C6D8
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_05668110 8_2_05668110
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_05667058 8_2_05667058
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_05666743 8_2_05666743
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_05666008 8_2_05666008
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_05660390 8_2_05660390
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_05663AC8 8_2_05663AC8
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_023184BC 9_2_023184BC
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_02317790 9_2_02317790
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_04500478 9_2_04500478
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_04500040 9_2_04500040
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_04505A00 9_2_04505A00
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_0687E638 9_2_0687E638
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_0687EEA8 9_2_0687EEA8
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_06875F2F 9_2_06875F2F
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_06875F40 9_2_06875F40
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_0687EA70 9_2_0687EA70
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 13_2_016C4AC8 13_2_016C4AC8
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 13_2_016CD036 13_2_016CD036
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 13_2_016C3EB0 13_2_016C3EB0
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 13_2_016C41F8 13_2_016C41F8
Source: TT Invoice copy.exe, 00000000.00000002.1681301766.0000000002825000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename8b3ab6fc-321c-43a0-b410-2c0cfa8aa0d5.exe4 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename8b3ab6fc-321c-43a0-b410-2c0cfa8aa0d5.exe4 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000000.00000002.1679317215.0000000000ACE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000000.00000002.1681301766.00000000027D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000000.00000000.1633656764.00000000003E0000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameLhbE.exe4 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000000.00000002.1684161912.0000000004E20000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000000.00000002.1685871533.0000000006FB0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000008.00000002.2884747888.000000000043E000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename8b3ab6fc-321c-43a0-b410-2c0cfa8aa0d5.exe4 vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000008.00000002.2885395199.0000000000B38000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs TT Invoice copy.exe
Source: TT Invoice copy.exe, 00000008.00000002.2885721948.0000000000E08000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dll vs TT Invoice copy.exe
Source: TT Invoice copy.exe Binary or memory string: OriginalFilenameLhbE.exe4 vs TT Invoice copy.exe
Source: TT Invoice copy.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 13.2.pUAQmWA.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.TT Invoice copy.exe.3a4c0e0.11.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 9.2.pUAQmWA.exe.36d1c88.12.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 9.2.pUAQmWA.exe.370d0a8.10.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 9.2.pUAQmWA.exe.370d0a8.10.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 9.2.pUAQmWA.exe.36d1c88.12.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.TT Invoice copy.exe.3a4c0e0.11.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: TT Invoice copy.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: pUAQmWA.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: TT Invoice copy.exe, b4g.cs Cryptographic APIs: 'CreateDecryptor'
Source: pUAQmWA.exe.0.dr, b4g.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, Lds5plxAPDj.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, LZYJybC.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, wDxPSW1p.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, E0w8WLnyggK.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, ZBSJHga2buE.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, M4oIYVa.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, kSS2HMsB8.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, kSS2HMsB8.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, TtJm5uphC0oEuZAqoE.cs Security API names: _0020.SetAccessControl
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, TtJm5uphC0oEuZAqoE.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, TtJm5uphC0oEuZAqoE.cs Security API names: _0020.AddAccessRule
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, Fe6Q71Wm6WhO9Yp10w.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, Fe6Q71Wm6WhO9Yp10w.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, TtJm5uphC0oEuZAqoE.cs Security API names: _0020.SetAccessControl
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, TtJm5uphC0oEuZAqoE.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, TtJm5uphC0oEuZAqoE.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@20/15@2/2
Source: C:\Users\user\Desktop\TT Invoice copy.exe File created: C:\Users\user\AppData\Roaming\pUAQmWA.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:7220:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7324:120:WilError_03
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Mutant created: \Sessions\1\BaseNamedObjects\QcSyIPuvQYpIvjkb
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7388:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7856:120:WilError_03
Source: C:\Users\user\Desktop\TT Invoice copy.exe File created: C:\Users\user\AppData\Local\Temp\tmp3165.tmp Jump to behavior
Source: TT Invoice copy.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: TT Invoice copy.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\TT Invoice copy.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\TT Invoice copy.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\TT Invoice copy.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: TT Invoice copy.exe ReversingLabs: Detection: 47%
Source: TT Invoice copy.exe Virustotal: Detection: 51%
Source: C:\Users\user\Desktop\TT Invoice copy.exe File read: C:\Users\user\Desktop\TT Invoice copy.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\TT Invoice copy.exe "C:\Users\user\Desktop\TT Invoice copy.exe"
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TT Invoice copy.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\pUAQmWA.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUAQmWA" /XML "C:\Users\user\AppData\Local\Temp\tmp3165.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Users\user\Desktop\TT Invoice copy.exe "C:\Users\user\Desktop\TT Invoice copy.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\pUAQmWA.exe C:\Users\user\AppData\Roaming\pUAQmWA.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUAQmWA" /XML "C:\Users\user\AppData\Local\Temp\tmp3E66.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process created: C:\Users\user\AppData\Roaming\pUAQmWA.exe "C:\Users\user\AppData\Roaming\pUAQmWA.exe"
Source: C:\Windows\System32\conhost.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TT Invoice copy.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\pUAQmWA.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUAQmWA" /XML "C:\Users\user\AppData\Local\Temp\tmp3165.tmp" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Users\user\Desktop\TT Invoice copy.exe "C:\Users\user\Desktop\TT Invoice copy.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUAQmWA" /XML "C:\Users\user\AppData\Local\Temp\tmp3E66.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process created: C:\Users\user\AppData\Roaming\pUAQmWA.exe "C:\Users\user\AppData\Roaming\pUAQmWA.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Section loaded: msasn1.dll
Source: C:\Users\user\Desktop\TT Invoice copy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\TT Invoice copy.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: TT Invoice copy.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: TT Invoice copy.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: TT Invoice copy.exe, b4g.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{EZ6(typeof(IntPtr).TypeHandle),EZ6(typeof(Type).TypeHandle)})
Source: pUAQmWA.exe.0.dr, b4g.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{EZ6(typeof(IntPtr).TypeHandle),EZ6(typeof(Type).TypeHandle)})
Source: 0.2.TT Invoice copy.exe.27fa198.3.raw.unpack, SQL.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, TtJm5uphC0oEuZAqoE.cs .Net Code: Xb7Zq2nSjr System.Reflection.Assembly.Load(byte[])
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, TtJm5uphC0oEuZAqoE.cs .Net Code: Xb7Zq2nSjr System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 0_2_05266A80 push eax; ret 0_2_05266A81
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_01010CA1 push edi; retf 8_2_01010CAA
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_0101CF68 push 040564F4h; iretd 8_2_0101CF75
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 9_2_06876A80 push eax; ret 9_2_06876A81
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Code function: 13_2_016CCF70 push 0406CAF4h; iretd 13_2_016CCF75
Source: TT Invoice copy.exe Static PE information: section name: .text entropy: 7.886672511134331
Source: pUAQmWA.exe.0.dr Static PE information: section name: .text entropy: 7.886672511134331
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, sXgi0htaQsuNYIfNrN.cs High entropy of concatenated method names: 'e8VcLESMTR', 'bplc7UQDkH', 'siPcJWJ2kY', 'aH2cygJGh8', 'knfc3D8fke', 'KMDcUZTmBW', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, RF748TzdcmDKT0pktw.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'nPwutp3gBR', 'CACuE4bx9Y', 'vosuwcaWks', 'Xg4u1UHYtd', 'xm5uc5vsrs', 'vSfuuN9BM7', 'eEuuCU8m5C'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, JKqZBeirWwMbFNqmDL.cs High entropy of concatenated method names: 'SWqvbCjYWW', 'sj3vMt5Te0', 'Q3QvQvCNCN', 'FJrvlc09i3', 'U9AvDY10lv', 'iFEQPonF8S', 'Q34QkPrmCa', 'HVbQWKcx8U', 'hlbQ89vhvp', 'lWjQSkRCoa'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, IGQN0nJpmP2x7MnecC.cs High entropy of concatenated method names: 'UHytm12oUH', 'lditYNhn58', 'FUMtLBKhXg', 'FVet7GNBKO', 'wQ3tykcfWX', 'KRwtUmNqnA', 'xWjtaUby3e', 'L3Xtnaa0ic', 'NTutotpp4t', 'gEht5LhIyO'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, T6oa9E5pSUGTToS4lh.cs High entropy of concatenated method names: 'GEETruTbk4', 'SJgTXI8XXZ', 'HHSTm0QY9d', 'MFBTYHe2Zw', 'j6rTEuH8Ag', 'roLTw0fuNC', 'D3sT1tqGEC', 'qVZTc81uP4', 'qmATusJkV0', 'bMtTCMiNMs'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, W27nI3oWEWom4ACrBM.cs High entropy of concatenated method names: 'Odp18m1xc3', 'ViZ1hucEXj', 'pH9cOBTpkf', 'dVRcHekvaB', 'S1k15holsM', 'bAE1gBs6Qh', 'GQC1AIub7E', 'H6V13DRVYv', 'HBS1Ba3t1S', 'Wwo1imgbqO'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, TtJm5uphC0oEuZAqoE.cs High entropy of concatenated method names: 'pRLxbuCn6F', 'UGexslVkpn', 'gTtxMZslpS', 'cu5xTTNyWf', 'bZPxQbwgke', 'YN5xv8YBVC', 'XuPxlRXNmb', 'aKWxDKOvAJ', 'yoYxdwUUjy', 'XYlxekKR1q'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, lJcE0HN5f8kFk2IH54.cs High entropy of concatenated method names: 'Dispose', 'TW9HSXAt0E', 'L0N27JFKWl', 'knlffqgW1p', 'HxYHh31VCA', 'b8UHz9fQOM', 'ProcessDialogKey', 'pbq2OVIB7w', 'ag52HQgLgj', 'm9522UefFy'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, qLRTZ12GJnmImXqtRt.cs High entropy of concatenated method names: 'gGNqqDmb5', 'Cu4rRM8Yk', 'aQNXZCrpD', 'zShpeKohQ', 'vNgYoLuqT', 'rq1GLXrfM', 'NkNiFAo1j03I4l2Hqt', 'OUxwLDv0xEo9vI7S35', 'SK6cwJ0Mx', 'QJBCihhpO'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, zy1XZnLW7YQBNumutP.cs High entropy of concatenated method names: 'wxBQVktK8I', 'C2bQpCqX80', 'fIxTJ0OXD3', 'sZETyaGlLf', 'k0mTUBOgof', 'TWhTRi4aCh', 'PVpTan5CcX', 'xcMTnl43b7', 'cFNTInxkqM', 'd76TodruR1'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, thBvlWSkjabsB2oLif.cs High entropy of concatenated method names: 'beUls46f10', 'xKOlTRJ4iv', 'ftTlvmDDie', 'WBfvha3ryP', 'eDOvzHaE1w', 'PYUlO9LtIC', 'SMIlHysCNl', 'yiBl2EZCpI', 'pPulxOFZih', 'VWglZw5oRB'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, XFsF25IxPNfEBmhSd8o.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g7MC30g4VA', 'NFMCBCWjmc', 'oNnCiEbGZY', 'kTtC9a6ne7', 'qF0CP9xwAw', 'yfgCkEVOYj', 'gdnCW89DHu'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, xfd7J5uMrysOyK7NTk.cs High entropy of concatenated method names: 'Gg5csn5vOU', 'NdvcMOGdGD', 'wIPcTZ9vAw', 'Sa9cQgZ6BF', 'exMcvL9XPL', 'F59clikeCE', 'Y4dcDvyhlN', 'tWNcdjyIix', 'lSkce39KRw', 'a5Sc6Lr819'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, rRuIvBqw2lDAV0Lgfa.cs High entropy of concatenated method names: 'G9UHlpnj35', 'HHEHDGpdJV', 'V2OHeHynYk', 'XnjH6l3OqT', 'WplHE3HTY4', 'Ld8HwbDhxY', 'PvAPtSeJvsMMgFlVtb', 'qy0n47VISNXu0UHG6E', 'je7HHelc7G', 'aBDHxDaWlk'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, eZUFRljWcJZhOkQ3W5.cs High entropy of concatenated method names: 'uy5aAUrfbD6AS4VmPn4', 'ykP6lgrX7bo9HR9gqTS', 'fo4vceFy0s', 'cDKvuHZAma', 't9UvCUZLID', 'rOid46rBORdQJUjnS7h', 'Y3BdSrrEZ2NbW7WvYAC', 'iuyNJFruwbl5e27AE1M'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, FSSV4QIOZXRnmau7TRE.cs High entropy of concatenated method names: 'MZSu4sANgj', 'VHduKuKe29', 'mG1uqpuT4M', 'dTBur5CDr0', 'oEQuVq4ljP', 'qm8uXugPXJ', 'nIXup4gCnW', 'rHZumd70KX', 'CO8uYTAOpw', 'TmuuGJ2kJw'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, rGsUy5rWUNpkLEljaY.cs High entropy of concatenated method names: 'zTduHwiesW', 'TxpuxmFfAK', 'MnVuZsrqYq', 'vSGusLD2CR', 'paxuMrL2xu', 'K0JuQdoqbI', 'gccuvsfIMF', 'vjDcWkw4Wg', 'UKFc8DFkdj', 'pSmcSms6j4'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, Fe6Q71Wm6WhO9Yp10w.cs High entropy of concatenated method names: 'zenM3C7DZm', 'JHCMBWjbKO', 'SI3Mij3Mlg', 'yr8M9OwsqB', 'nVlMPaDK9J', 'QffMkNPX2G', 'u9AMWA71PB', 'Qn3M8cR107', 'GCdMSEVZix', 'Dk4MhRjTCD'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, m0qy82dasqNwHe64S4.cs High entropy of concatenated method names: 'DD7l4ASIr1', 'DoylKnkDZI', 'NQhlqqO6iQ', 'ye5lrAm3Ja', 'WrdlVKKKTs', 'YJvlX0fJy6', 'o85lpq2QI8', 'RnZlmll86F', 'eUhlYcnCDY', 'ivtlG4CMZ1'
Source: 0.2.TT Invoice copy.exe.3b39ff0.9.raw.unpack, QlYnWW9i1E3P9XLykS.cs High entropy of concatenated method names: 'ToString', 'eNLw591lQM', 'CPgw7OOxO6', 'J8NwJWC9Kq', 'Rpqwy3Jkjj', 'EKxwUgDp3w', 'NO4wRu7yST', 'ImfwaiyARs', 'iuQwn31Dv1', 'I4RwIGbQnt'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, sXgi0htaQsuNYIfNrN.cs High entropy of concatenated method names: 'e8VcLESMTR', 'bplc7UQDkH', 'siPcJWJ2kY', 'aH2cygJGh8', 'knfc3D8fke', 'KMDcUZTmBW', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, RF748TzdcmDKT0pktw.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'nPwutp3gBR', 'CACuE4bx9Y', 'vosuwcaWks', 'Xg4u1UHYtd', 'xm5uc5vsrs', 'vSfuuN9BM7', 'eEuuCU8m5C'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, JKqZBeirWwMbFNqmDL.cs High entropy of concatenated method names: 'SWqvbCjYWW', 'sj3vMt5Te0', 'Q3QvQvCNCN', 'FJrvlc09i3', 'U9AvDY10lv', 'iFEQPonF8S', 'Q34QkPrmCa', 'HVbQWKcx8U', 'hlbQ89vhvp', 'lWjQSkRCoa'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, IGQN0nJpmP2x7MnecC.cs High entropy of concatenated method names: 'UHytm12oUH', 'lditYNhn58', 'FUMtLBKhXg', 'FVet7GNBKO', 'wQ3tykcfWX', 'KRwtUmNqnA', 'xWjtaUby3e', 'L3Xtnaa0ic', 'NTutotpp4t', 'gEht5LhIyO'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, T6oa9E5pSUGTToS4lh.cs High entropy of concatenated method names: 'GEETruTbk4', 'SJgTXI8XXZ', 'HHSTm0QY9d', 'MFBTYHe2Zw', 'j6rTEuH8Ag', 'roLTw0fuNC', 'D3sT1tqGEC', 'qVZTc81uP4', 'qmATusJkV0', 'bMtTCMiNMs'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, W27nI3oWEWom4ACrBM.cs High entropy of concatenated method names: 'Odp18m1xc3', 'ViZ1hucEXj', 'pH9cOBTpkf', 'dVRcHekvaB', 'S1k15holsM', 'bAE1gBs6Qh', 'GQC1AIub7E', 'H6V13DRVYv', 'HBS1Ba3t1S', 'Wwo1imgbqO'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, TtJm5uphC0oEuZAqoE.cs High entropy of concatenated method names: 'pRLxbuCn6F', 'UGexslVkpn', 'gTtxMZslpS', 'cu5xTTNyWf', 'bZPxQbwgke', 'YN5xv8YBVC', 'XuPxlRXNmb', 'aKWxDKOvAJ', 'yoYxdwUUjy', 'XYlxekKR1q'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, lJcE0HN5f8kFk2IH54.cs High entropy of concatenated method names: 'Dispose', 'TW9HSXAt0E', 'L0N27JFKWl', 'knlffqgW1p', 'HxYHh31VCA', 'b8UHz9fQOM', 'ProcessDialogKey', 'pbq2OVIB7w', 'ag52HQgLgj', 'm9522UefFy'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, qLRTZ12GJnmImXqtRt.cs High entropy of concatenated method names: 'gGNqqDmb5', 'Cu4rRM8Yk', 'aQNXZCrpD', 'zShpeKohQ', 'vNgYoLuqT', 'rq1GLXrfM', 'NkNiFAo1j03I4l2Hqt', 'OUxwLDv0xEo9vI7S35', 'SK6cwJ0Mx', 'QJBCihhpO'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, zy1XZnLW7YQBNumutP.cs High entropy of concatenated method names: 'wxBQVktK8I', 'C2bQpCqX80', 'fIxTJ0OXD3', 'sZETyaGlLf', 'k0mTUBOgof', 'TWhTRi4aCh', 'PVpTan5CcX', 'xcMTnl43b7', 'cFNTInxkqM', 'd76TodruR1'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, thBvlWSkjabsB2oLif.cs High entropy of concatenated method names: 'beUls46f10', 'xKOlTRJ4iv', 'ftTlvmDDie', 'WBfvha3ryP', 'eDOvzHaE1w', 'PYUlO9LtIC', 'SMIlHysCNl', 'yiBl2EZCpI', 'pPulxOFZih', 'VWglZw5oRB'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, XFsF25IxPNfEBmhSd8o.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g7MC30g4VA', 'NFMCBCWjmc', 'oNnCiEbGZY', 'kTtC9a6ne7', 'qF0CP9xwAw', 'yfgCkEVOYj', 'gdnCW89DHu'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, xfd7J5uMrysOyK7NTk.cs High entropy of concatenated method names: 'Gg5csn5vOU', 'NdvcMOGdGD', 'wIPcTZ9vAw', 'Sa9cQgZ6BF', 'exMcvL9XPL', 'F59clikeCE', 'Y4dcDvyhlN', 'tWNcdjyIix', 'lSkce39KRw', 'a5Sc6Lr819'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, rRuIvBqw2lDAV0Lgfa.cs High entropy of concatenated method names: 'G9UHlpnj35', 'HHEHDGpdJV', 'V2OHeHynYk', 'XnjH6l3OqT', 'WplHE3HTY4', 'Ld8HwbDhxY', 'PvAPtSeJvsMMgFlVtb', 'qy0n47VISNXu0UHG6E', 'je7HHelc7G', 'aBDHxDaWlk'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, eZUFRljWcJZhOkQ3W5.cs High entropy of concatenated method names: 'uy5aAUrfbD6AS4VmPn4', 'ykP6lgrX7bo9HR9gqTS', 'fo4vceFy0s', 'cDKvuHZAma', 't9UvCUZLID', 'rOid46rBORdQJUjnS7h', 'Y3BdSrrEZ2NbW7WvYAC', 'iuyNJFruwbl5e27AE1M'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, FSSV4QIOZXRnmau7TRE.cs High entropy of concatenated method names: 'MZSu4sANgj', 'VHduKuKe29', 'mG1uqpuT4M', 'dTBur5CDr0', 'oEQuVq4ljP', 'qm8uXugPXJ', 'nIXup4gCnW', 'rHZumd70KX', 'CO8uYTAOpw', 'TmuuGJ2kJw'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, rGsUy5rWUNpkLEljaY.cs High entropy of concatenated method names: 'zTduHwiesW', 'TxpuxmFfAK', 'MnVuZsrqYq', 'vSGusLD2CR', 'paxuMrL2xu', 'K0JuQdoqbI', 'gccuvsfIMF', 'vjDcWkw4Wg', 'UKFc8DFkdj', 'pSmcSms6j4'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, Fe6Q71Wm6WhO9Yp10w.cs High entropy of concatenated method names: 'zenM3C7DZm', 'JHCMBWjbKO', 'SI3Mij3Mlg', 'yr8M9OwsqB', 'nVlMPaDK9J', 'QffMkNPX2G', 'u9AMWA71PB', 'Qn3M8cR107', 'GCdMSEVZix', 'Dk4MhRjTCD'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, m0qy82dasqNwHe64S4.cs High entropy of concatenated method names: 'DD7l4ASIr1', 'DoylKnkDZI', 'NQhlqqO6iQ', 'ye5lrAm3Ja', 'WrdlVKKKTs', 'YJvlX0fJy6', 'o85lpq2QI8', 'RnZlmll86F', 'eUhlYcnCDY', 'ivtlG4CMZ1'
Source: 0.2.TT Invoice copy.exe.6fb0000.15.raw.unpack, QlYnWW9i1E3P9XLykS.cs High entropy of concatenated method names: 'ToString', 'eNLw591lQM', 'CPgw7OOxO6', 'J8NwJWC9Kq', 'Rpqwy3Jkjj', 'EKxwUgDp3w', 'NO4wRu7yST', 'ImfwaiyARs', 'iuQwn31Dv1', 'I4RwIGbQnt'
Source: C:\Users\user\Desktop\TT Invoice copy.exe File created: C:\Users\user\AppData\Roaming\pUAQmWA.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUAQmWA" /XML "C:\Users\user\AppData\Local\Temp\tmp3165.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: TT Invoice copy.exe PID: 6716, type: MEMORYSTR
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Users\user\Desktop\TT Invoice copy.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: TT Invoice copy.exe, 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 00000009.00000002.1721632586.00000000036D1000.00000004.00000800.00020000.00000000.sdmp, pUAQmWA.exe, 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: A50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: 27D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: DC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: 87D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: 97D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: 99D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: A9D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: 1010000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: 2C80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: 1030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 2310000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 2490000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 4490000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 80E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 6960000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 80E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 16C0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 32D0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory allocated: 3190000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4626 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7971 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 836 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Window / User API: threadDelayed 2383 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Window / User API: threadDelayed 2566 Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Window / User API: threadDelayed 3944
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Window / User API: threadDelayed 543
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 6896 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7384 Thread sleep count: 4626 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7568 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7384 Thread sleep count: 158 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7500 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7624 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7548 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -13835058055282155s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7672 Thread sleep count: 2383 > 30 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7672 Thread sleep count: 2566 > 30 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99532s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99188s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -99063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98843s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98734s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98623s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98481s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98215s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -98000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -97891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -97766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -97641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -97529s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -97422s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -97313s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -97188s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe TID: 7668 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7656 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -9223372036854770s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99875s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7996 Thread sleep count: 3944 > 30
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7996 Thread sleep count: 543 > 30
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99765s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99656s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99546s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99437s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99327s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99218s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99109s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -99000s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98890s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98781s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98670s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98562s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98453s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98343s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98234s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98125s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -98015s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -97906s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -97797s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -97687s >= -30000s
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe TID: 7992 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\TT Invoice copy.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\TT Invoice copy.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\TT Invoice copy.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99874 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99765 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99656 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99532 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99422 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99297 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99188 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 99063 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98953 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98843 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98734 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98623 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98481 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98328 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98215 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98109 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 98000 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 97891 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 97766 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 97641 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 97529 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 97422 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 97313 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 97188 Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99875
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99765
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99656
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99546
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99437
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99327
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99218
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99109
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 99000
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98890
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98781
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98670
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98562
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98453
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98343
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98234
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98125
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 98015
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 97906
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 97797
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 97687
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Thread delayed: delay time: 922337203685477
Source: pUAQmWA.exe, 00000009.00000002.1712648860.0000000000652000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}h
Source: pUAQmWA.exe, 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: vmware
Source: TT Invoice copy.exe, 00000008.00000002.2886767446.0000000000ECE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll\
Source: pUAQmWA.exe, 0000000D.00000002.2885567995.0000000001432000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll'.
Source: TT Invoice copy.exe, 00000000.00000002.1679317215.0000000000B75000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0
Source: pUAQmWA.exe, 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\TT Invoice copy.exe Code function: 8_2_010170B0 CheckRemoteDebuggerPresent, 8_2_010170B0
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process queried: DebugPort
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TT Invoice copy.exe"
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\pUAQmWA.exe"
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TT Invoice copy.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\pUAQmWA.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Memory written: C:\Users\user\Desktop\TT Invoice copy.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Memory written: C:\Users\user\AppData\Roaming\pUAQmWA.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\TT Invoice copy.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\pUAQmWA.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUAQmWA" /XML "C:\Users\user\AppData\Local\Temp\tmp3165.tmp" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Process created: C:\Users\user\Desktop\TT Invoice copy.exe "C:\Users\user\Desktop\TT Invoice copy.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUAQmWA" /XML "C:\Users\user\AppData\Local\Temp\tmp3E66.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Process created: C:\Users\user\AppData\Roaming\pUAQmWA.exe "C:\Users\user\AppData\Roaming\pUAQmWA.exe" Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Users\user\Desktop\TT Invoice copy.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Users\user\Desktop\TT Invoice copy.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Users\user\AppData\Roaming\pUAQmWA.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Users\user\AppData\Roaming\pUAQmWA.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\TT Invoice copy.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Windows\System32\conhost.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\conhost.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 13.2.pUAQmWA.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a4c0e0.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.36d1c88.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.370d0a8.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a10cc0.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.370d0a8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.36d1c88.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a4c0e0.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2889363476.0000000002CB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2888895822.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2888895822.0000000003327000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2888895822.000000000334B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2889363476.0000000002CD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2889363476.0000000002CFE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1721632586.00000000036D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: TT Invoice copy.exe PID: 6716, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: TT Invoice copy.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: pUAQmWA.exe PID: 7612, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: pUAQmWA.exe PID: 7896, type: MEMORYSTR
Source: Yara match File source: TT Invoice copy.exe, type: SAMPLE
Source: Yara match File source: 0.0.TT Invoice copy.exe.330000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1633307056.0000000000332000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: C:\Users\user\AppData\Roaming\pUAQmWA.exe, type: DROPPED
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\Desktop\TT Invoice copy.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\TT Invoice copy.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\pUAQmWA.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 13.2.pUAQmWA.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a4c0e0.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.36d1c88.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.370d0a8.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a10cc0.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.370d0a8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.36d1c88.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a4c0e0.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2889363476.0000000002CB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2888895822.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1721632586.00000000036D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: TT Invoice copy.exe PID: 6716, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: TT Invoice copy.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: pUAQmWA.exe PID: 7612, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: pUAQmWA.exe PID: 7896, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 13.2.pUAQmWA.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a4c0e0.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.36d1c88.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.370d0a8.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a10cc0.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.370d0a8.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.pUAQmWA.exe.36d1c88.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a10cc0.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.TT Invoice copy.exe.3a4c0e0.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2889363476.0000000002CB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2888895822.0000000003301000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2888895822.0000000003327000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2888895822.000000000334B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2889363476.0000000002CD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2889363476.0000000002CFE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1721632586.00000000036D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.2884744372.0000000000431000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1682284235.0000000003A10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: TT Invoice copy.exe PID: 6716, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: TT Invoice copy.exe PID: 7508, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: pUAQmWA.exe PID: 7612, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: pUAQmWA.exe PID: 7896, type: MEMORYSTR
Source: Yara match File source: TT Invoice copy.exe, type: SAMPLE
Source: Yara match File source: 0.0.TT Invoice copy.exe.330000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1633307056.0000000000332000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: C:\Users\user\AppData\Roaming\pUAQmWA.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs