Windows Analysis Report
ReInquiry Lenght Error.exe

Overview

General Information

Sample name: ReInquiry Lenght Error.exe
Analysis ID: 1426826
MD5: dfc62195c6293a84c6e9ab815ce50a6c
SHA1: 2b3f573e80f99f300a1fbe6390084a01822fa0aa
SHA256: b81530cca77b78402585d96bcfc8e417aa86dd53ac1966601ce8c32bbf517cc3
Tags: exe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 10.2.XmiDHRWI.exe.36dee00.9.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "us2.smtp.mailhostbox.com", "Username": "rajesh.nair@grupocatqla.com", "Password": "PMOYQrU0"}
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe ReversingLabs: Detection: 42%
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Virustotal: Detection: 35% Perma Link
Source: ReInquiry Lenght Error.exe ReversingLabs: Detection: 42%
Source: ReInquiry Lenght Error.exe Virustotal: Detection: 35% Perma Link
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Joe Sandbox ML: detected
Source: ReInquiry Lenght Error.exe Joe Sandbox ML: detected
Source: ReInquiry Lenght Error.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ReInquiry Lenght Error.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 4x nop then jmp 06D2B78Bh 10_2_06D2B862

Networking

barindex
Source: Yara match File source: 10.2.XmiDHRWI.exe.37c6798.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.36dee00.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.7:49708 -> 208.91.199.223:587
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View IP Address: 208.91.199.223 208.91.199.223
Source: unknown DNS query: name: ip-api.com
Source: unknown DNS query: name: ip-api.com
Source: global traffic TCP traffic: 192.168.2.7:49708 -> 208.91.199.223:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: ip-api.com
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2474779690.0000000006372000.00000004.00000020.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2461524156.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.000000000364D000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2475497328.0000000006D20000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001617000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2474779690.0000000006372000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.00000000016BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2474779690.0000000006372000.00000004.00000020.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2461524156.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001691000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.000000000364D000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001617000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.0000000002971000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.00000000035F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.0000000002971000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2461524156.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000036DE000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.00000000035F1000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001617000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001617000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hostingy
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2474779690.0000000006372000.00000004.00000020.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2461524156.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.000000000364D000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2475497328.0000000006D20000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001617000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2474779690.0000000006372000.00000004.00000020.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2461524156.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001691000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.000000000364D000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001617000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.sectigo.com0A
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1257223661.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.0000000002971000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 0000000A.00000002.1296436633.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.00000000035F1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.000000000364D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000036DE000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2474779690.0000000006372000.00000004.00000020.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2463556056.00000000029CD000.00000004.00000800.00020000.00000000.sdmp, ReInquiry Lenght Error.exe, 00000009.00000002.2461524156.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001691000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2464172322.000000000364D000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.0000000001617000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://sectigo.com/CPS0

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, J4qms1IPBw.cs .Net Code: DPj9

System Summary

barindex
Source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.XmiDHRWI.exe.36dee00.9.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.XmiDHRWI.exe.37c6798.12.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.XmiDHRWI.exe.37c6798.12.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.XmiDHRWI.exe.36dee00.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: ReInquiry Lenght Error.exe, Season.cs Large array initialization: : array initializer size 635406
Source: 0.2.ReInquiry Lenght Error.exe.6db0000.13.raw.unpack, SQL.cs Large array initialization: : array initializer size 13797
Source: 0.2.ReInquiry Lenght Error.exe.2a801f0.4.raw.unpack, SQL.cs Large array initialization: : array initializer size 13797
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 0_2_00C34850 0_2_00C34850
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 0_2_00C37900 0_2_00C37900
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 0_2_0539D390 0_2_0539D390
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_00BD4AC8 9_2_00BD4AC8
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_00BDCF76 9_2_00BDCF76
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_00BD3EB0 9_2_00BD3EB0
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_00BD41F8 9_2_00BD41F8
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06AB630C 9_2_06AB630C
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06AB7690 9_2_06AB7690
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06AB921F 9_2_06AB921F
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06AB6300 9_2_06AB6300
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06ABE1D8 9_2_06ABE1D8
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06AB4CD8 9_2_06AB4CD8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_00804850 10_2_00804850
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_008078A2 10_2_008078A2
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_00807900 10_2_00807900
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D25758 10_2_06D25758
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D29758 10_2_06D29758
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D273D8 10_2_06D273D8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D25311 10_2_06D25311
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D25320 10_2_06D25320
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D24EE8 10_2_06D24EE8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D2CF58 10_2_06D2CF58
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D27B58 10_2_06D27B58
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_06D27B48 10_2_06D27B48
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_0846C2D8 10_2_0846C2D8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_0846ABC0 10_2_0846ABC0
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 10_2_08465FD0 10_2_08465FD0
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_01934AC8 22_2_01934AC8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_0193D036 22_2_0193D036
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_01933EB0 22_2_01933EB0
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_019341F8 22_2_019341F8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A587F0 22_2_05A587F0
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A5C6D8 22_2_05A5C6D8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A57058 22_2_05A57058
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A50390 22_2_05A50390
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A53AC8 22_2_05A53AC8
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A56743 22_2_05A56743
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A58110 22_2_05A58110
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Code function: 22_2_05A56008 22_2_05A56008
Source: ReInquiry Lenght Error.exe Binary or memory string: OriginalFilename vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1264568004.0000000008860000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1264058627.0000000007363000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamePowerShell.EXEj% vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000000.1214726622.0000000000494000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameGxfW.exe: vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1257223661.00000000029D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1255187622.0000000000A7E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1257223661.0000000002AA4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename8b3ab6fc-321c-43a0-b410-2c0cfa8aa0d5.exe4 vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1262935157.0000000006DB0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename8b3ab6fc-321c-43a0-b410-2c0cfa8aa0d5.exe4 vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2458448207.000000000043E000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename8b3ab6fc-321c-43a0-b410-2c0cfa8aa0d5.exe4 vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2458714723.0000000000988000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe Binary or memory string: OriginalFilenameGxfW.exe: vs ReInquiry Lenght Error.exe
Source: ReInquiry Lenght Error.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.XmiDHRWI.exe.36dee00.9.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.XmiDHRWI.exe.37c6798.12.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.XmiDHRWI.exe.37c6798.12.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.XmiDHRWI.exe.36dee00.9.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: ReInquiry Lenght Error.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: XmiDHRWI.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, Lds5plxAPDj.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, LZYJybC.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, wDxPSW1p.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, E0w8WLnyggK.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, ZBSJHga2buE.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, M4oIYVa.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, kSS2HMsB8.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, kSS2HMsB8.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, sgRmiHBsnoyube6mHD.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, ms4xLrqtu0iGY7VjR8.cs Security API names: _0020.SetAccessControl
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, ms4xLrqtu0iGY7VjR8.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, ms4xLrqtu0iGY7VjR8.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@19/15@3/2
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File created: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Mutant created: \Sessions\1\BaseNamedObjects\DqDjtwsJwEhmlFfGUqpgurl
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4948:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7548:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6216:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7060:120:WilError_03
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File created: C:\Users\user\AppData\Local\Temp\tmp6629.tmp Jump to behavior
Source: ReInquiry Lenght Error.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: ReInquiry Lenght Error.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: ReInquiry Lenght Error.exe ReversingLabs: Detection: 42%
Source: ReInquiry Lenght Error.exe Virustotal: Detection: 35%
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File read: C:\Users\user\Desktop\ReInquiry Lenght Error.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\ReInquiry Lenght Error.exe "C:\Users\user\Desktop\ReInquiry Lenght Error.exe"
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\ReInquiry Lenght Error.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XmiDHRWI.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmiDHRWI" /XML "C:\Users\user\AppData\Local\Temp\tmp6629.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Users\user\Desktop\ReInquiry Lenght Error.exe "C:\Users\user\Desktop\ReInquiry Lenght Error.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\XmiDHRWI.exe C:\Users\user\AppData\Roaming\XmiDHRWI.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmiDHRWI" /XML "C:\Users\user\AppData\Local\Temp\tmp7413.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process created: C:\Users\user\AppData\Roaming\XmiDHRWI.exe "C:\Users\user\AppData\Roaming\XmiDHRWI.exe"
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\ReInquiry Lenght Error.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XmiDHRWI.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmiDHRWI" /XML "C:\Users\user\AppData\Local\Temp\tmp6629.tmp" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Users\user\Desktop\ReInquiry Lenght Error.exe "C:\Users\user\Desktop\ReInquiry Lenght Error.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmiDHRWI" /XML "C:\Users\user\AppData\Local\Temp\tmp7413.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process created: C:\Users\user\AppData\Roaming\XmiDHRWI.exe "C:\Users\user\AppData\Roaming\XmiDHRWI.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Section loaded: msasn1.dll
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: ReInquiry Lenght Error.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: ReInquiry Lenght Error.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.ReInquiry Lenght Error.exe.6db0000.13.raw.unpack, SQL.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.ReInquiry Lenght Error.exe.2a801f0.4.raw.unpack, SQL.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, ms4xLrqtu0iGY7VjR8.cs .Net Code: YYJPkHwxjh System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 0_2_088607A5 pushad ; iretd 0_2_08860885
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 0_2_0539692E pushfd ; iretd 0_2_0539692F
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 0_2_05395468 push ecx; ret 0_2_0539546B
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_00BDCF68 push 04051FF4h; iretd 9_2_00BDCF75
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06AB8E30 pushfd ; retf 9_2_06AB8E3D
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_06AB8DFF pushfd ; retf 9_2_06AB8E3D
Source: ReInquiry Lenght Error.exe Static PE information: section name: .text entropy: 7.785748528652525
Source: XmiDHRWI.exe.0.dr Static PE information: section name: .text entropy: 7.785748528652525
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, ms4xLrqtu0iGY7VjR8.cs High entropy of concatenated method names: 'UY09v40ZPM', 'qFN9n7l76f', 'l5U9TZMVZv', 'wLX9rxirT9', 'BHP9HQ9I5w', 'qv39pLm7t9', 'EWy9fO5ek0', 'Syr9wPMd75', 'ySp9eYCx6j', 'm6v9jMtVak'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, MQ70chWY15aZ9btFVu.cs High entropy of concatenated method names: 't2GySMmNsr', 'PvEyJjtNHh', 'IwuyZDhL1c', 'nxuyK4S01L', 'J0cyEg0mI1', 'GU7y7fw8RJ', 'vo2ydgXrrF', 'q7fyUitOiD', 'kDMyl10VYd', 'g6Lyoaa4jt'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, i7wNh2D82HllgfhhWl.cs High entropy of concatenated method names: 'yKWpvHvjPo', 'vuopTVLfsP', 'ysepHsHv8C', 'SwQpfcxRcE', 'CxspwJAAjX', 'bbUHMdhWlc', 'EfxH6GTH8F', 'jAYHYeOWRr', 'HAmHI76Q9T', 'hIcHX32wfE'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, IRnyAuhHM1H1rdwxVI.cs High entropy of concatenated method names: 'F2NqIhBmpn', 'yDtqsBOwg2', 'a3hWRxwTxR', 'OHsWVCf0Fo', 'f2wqGrODIT', 'HT0qJ1Fwds', 'YO2qxrYT47', 'rqvqZN1aI9', 'ya3qKxBEDE', 'rxcqLGOdIv'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, aEuSOp1ieLLtRJxgsZ.cs High entropy of concatenated method names: 'VB3Vfv4mU4', 'wHRVwqZf5D', 'KTMVjhSUEb', 'u7dVggA710', 'Cn3VykHx5B', 'VHDVCNj0oV', 'yqjjnXofjTa4TYX6A3', 'di2EH9VxI4kdei5WBg', 'PVChyuU4QFBMDvRLwm', 'GDWVVBcnx1'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, Kdt2Cf2ZTJmadUlIfEe.cs High entropy of concatenated method names: 'jTJ8QBqIna', 'xKW8AB6bPR', 'aTq8kGobAs', 'iaN8DJrFCP', 'kMX8clis2w', 'Cjc80AsAeo', 'bHu8uJjRtG', 'i9d84Jnogk', 'fIt8mZurXf', 'eeR83WRUTU'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, sgRmiHBsnoyube6mHD.cs High entropy of concatenated method names: 'd2jTZn00BA', 'yQjTKNw67Q', 'CkATLrZbLL', 'C4aT1W77le', 'I0sTMP46kn', 'Gl6T6nkjNc', 'HDuTYZhx8I', 'LXUTIBerRj', 'P39TXJY7rk', 'PbFTsAncfD'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, wVTKnK227Ia8KIFxxEk.cs High entropy of concatenated method names: 'ToString', 'eVN5911SIk', 'tj75PvTFbs', 'IQL5vw0RqY', 'c0m5niPELl', 'WXk5TlcvGH', 'Bd15r51jRd', 'QPx5Hj0e5s', 'Va8d6ip629lXs0pxbCa', 'aSvyCup486kTJQU0fag'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, ewgVgWXO6r3qmlaPO6.cs High entropy of concatenated method names: 'kt8i4fsKls', 'mbhimVjGvj', 'hloiFOjgdw', 'x0eiECqf0e', 'xOQidMnfWo', 'RDRiUw96FR', 'ae1io0yyYB', 'd5ViOCq6Ii', 'ANFiS2NufC', 'kdhiG0jjnE'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, ACulGZwYWWPhooGEEX.cs High entropy of concatenated method names: 'TjvqjLxaK1', 'fa3qgd8seR', 'ToString', 'aa5qn4AjAB', 'Xg8qTKML5x', 'K7jqrEDt28', 'tgmqHdPcm4', 'cN6qpN9lHv', 'Dx9qfUEKKH', 'ft9qwHG4gp'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, sXvTwIL1wXK63BQoan.cs High entropy of concatenated method names: 'vtH8VNf5Hu', 'FCl89Gi0Lx', 'Y0q8Ph4VBC', 'FZt8nTBEjl', 'paT8TQFY5b', 'nbg8HZb5m7', 'cuJ8poCvG5', 'nh8WYWoNqs', 'svNWIQPr2b', 'MkHWXRsvNx'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, fcHDuN7wADHdc2n0pc.cs High entropy of concatenated method names: 'DobrDPbAci', 'iAir0rVECc', 'bKcr4urFVH', 'LTNrmmhB5o', 'beeryDmsJ1', 'Ow6rCv42Lf', 'cc2rqRhTc4', 'QQjrWtOOkr', 'yILr8DMho9', 'NnWr5Zvbeo'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, PLqmQDfJHDKChg6Gem.cs High entropy of concatenated method names: 'RdDWnshUsF', 'U96WTI0yAZ', 'NVfWrtypXY', 'ud3WH97FGc', 'LmeWp4yLad', 'nnMWfpxvth', 'Ot9Wwmts9N', 'S7xWeWJcyM', 'BhaWj6GWll', 'HQnWg1dUgP'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, prGpvXOwVBWmSpMLZ8.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'YhPBXJFxrT', 'Hf5Bsy5HXg', 'AIWBzkAtcd', 'fiQ9RKBhMM', 'Y7e9V724Kb', 'RVw9Bxbjmo', 'Epj99KpoE6', 'p84xSscFsJnAo8BSlH5'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, jE2hPMIp43Nv3kno5b.cs High entropy of concatenated method names: 'RDjkPIGML', 'wtUD82QC5', 'YSL0yUQ7i', 'zZwuh7c1x', 'ba6mLXjSN', 'P6r36tqIK', 'gGwtZarZg114acYwB8', 'FHmHpI93yVXGN2F2ox', 'hPLWBUmGv', 'cRw5wTAW5'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, nVVsC12gqdV0CO7TNLW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'qxn5Z1aMMZ', 'neu5KnlR8g', 'sG85LLW81R', 'Hh751LRslO', 'IXr5M5DQvl', 'sGG56675v4', 'zN65Y7I6q5'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, YgdS7qxvx7HF0ZcmIU.cs High entropy of concatenated method names: 'zJUfQmeM7d', 'jY6fAxNKRI', 'D4qfkaL0ms', 'kHsfDsZQhf', 'kexfcXqy69', 'HMSf0vZo8D', 'aHgfuc2myc', 'W2tf4Sq5an', 'Ncwfmwrvtw', 'YXbf3DML8B'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, NPsaT1YMGqL4yRTQ54.cs High entropy of concatenated method names: 'Dispose', 'XB5VX67v6n', 'QH1BEfkcuq', 'FwC22NIGae', 'f2UVs7jmX9', 'KDHVzYu2Nu', 'ProcessDialogKey', 'iTNBRUaUk6', 'VbYBVcktjE', 'PH0BBKponr'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, VEbk9hzGUT9uLbClEW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'HXL8ilemmX', 'gjS8yeGPW6', 'DSZ8C8aIdL', 'C2B8qMGD5B', 'a9J8WYRPXe', 'vf188FsAPw', 'Dko855mEMe'
Source: 0.2.ReInquiry Lenght Error.exe.8860000.16.raw.unpack, J570xemILHNRiDlVtj.cs High entropy of concatenated method names: 'sydWFomqWn', 'M3oWEDRnRe', 'pvtW7yrJOV', 'dGFWdxydkm', 'Y6fWZvtjHL', 'VNQWU5Rg5V', 'Next', 'Next', 'Next', 'NextBytes'
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File created: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmiDHRWI" /XML "C:\Users\user\AppData\Local\Temp\tmp6629.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: ReInquiry Lenght Error.exe PID: 6208, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XmiDHRWI.exe PID: 5352, type: MEMORYSTR
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: ReInquiry Lenght Error.exe, 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000036DE000.00000004.00000800.00020000.00000000.sdmp, XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory allocated: BF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory allocated: 29D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory allocated: E60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory allocated: BD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory allocated: 2970000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory allocated: 4970000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Memory allocated: 800000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Memory allocated: 2500000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Memory allocated: 4500000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Memory allocated: 18F0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Memory allocated: 35F0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Memory allocated: 1A90000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7363 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7717 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Window / User API: threadDelayed 1946 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Window / User API: threadDelayed 3431 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Window / User API: threadDelayed 4079
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Window / User API: threadDelayed 400
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 6688 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3960 Thread sleep count: 7363 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6104 Thread sleep count: 162 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6220 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5084 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6568 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 60 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -18446744073709540s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7256 Thread sleep count: 1946 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7256 Thread sleep count: 3431 > 30 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99782s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99657s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99532s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99282s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -99047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98938s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98688s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98438s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98329s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98204s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -98065s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97938s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97688s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97469s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -97110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -96985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe TID: 7236 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 2960 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -12912720851596678s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7980 Thread sleep count: 4079 > 30
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99890s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7980 Thread sleep count: 400 > 30
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99779s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99671s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99562s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99453s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99342s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99234s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99125s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -99015s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98906s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98794s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98672s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98562s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98452s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98341s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98218s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98109s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -98000s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -97890s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -97781s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -97672s >= -30000s
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe TID: 7976 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99891 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99782 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99657 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99532 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99407 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99282 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99157 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 99047 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98938 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98813 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98688 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98563 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98438 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98329 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98204 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 98065 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97938 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97813 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97688 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97578 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97469 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97344 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97235 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 97110 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 96985 Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99890
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99779
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99671
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99562
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99453
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99342
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99234
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99125
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 99015
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98906
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98794
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98672
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98562
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98452
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98341
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98218
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98109
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 98000
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 97890
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 97781
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 97672
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Thread delayed: delay time: 922337203685477
Source: XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: XmiDHRWI.exe, 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
Source: ReInquiry Lenght Error.exe, 00000009.00000002.2461524156.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, XmiDHRWI.exe, 00000016.00000002.2461115764.00000000016BD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Code function: 9_2_00BD70B0 CheckRemoteDebuggerPresent, 9_2_00BD70B0
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process queried: DebugPort
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\ReInquiry Lenght Error.exe"
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XmiDHRWI.exe"
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\ReInquiry Lenght Error.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XmiDHRWI.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Memory written: C:\Users\user\Desktop\ReInquiry Lenght Error.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Memory written: C:\Users\user\AppData\Roaming\XmiDHRWI.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\ReInquiry Lenght Error.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\XmiDHRWI.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmiDHRWI" /XML "C:\Users\user\AppData\Local\Temp\tmp6629.tmp" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Process created: C:\Users\user\Desktop\ReInquiry Lenght Error.exe "C:\Users\user\Desktop\ReInquiry Lenght Error.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmiDHRWI" /XML "C:\Users\user\AppData\Local\Temp\tmp7413.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Process created: C:\Users\user\AppData\Roaming\XmiDHRWI.exe "C:\Users\user\AppData\Roaming\XmiDHRWI.exe" Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Users\user\Desktop\ReInquiry Lenght Error.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Users\user\Desktop\ReInquiry Lenght Error.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Users\user\AppData\Roaming\XmiDHRWI.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Users\user\AppData\Roaming\XmiDHRWI.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.36dee00.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.37c6798.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.37c6798.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.36dee00.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000016.00000002.2464172322.0000000003647000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2463556056.00000000029A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.2464172322.000000000366B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2463556056.00000000029EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2463556056.00000000029C7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1298852813.00000000036DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.2464172322.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ReInquiry Lenght Error.exe PID: 6208, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ReInquiry Lenght Error.exe PID: 7044, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XmiDHRWI.exe PID: 5352, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XmiDHRWI.exe PID: 7816, type: MEMORYSTR
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\ReInquiry Lenght Error.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\XmiDHRWI.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.36dee00.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.37c6798.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.37c6798.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.36dee00.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000009.00000002.2463556056.00000000029A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1298852813.00000000036DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.2464172322.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ReInquiry Lenght Error.exe PID: 6208, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ReInquiry Lenght Error.exe PID: 7044, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XmiDHRWI.exe PID: 5352, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XmiDHRWI.exe PID: 7816, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.36dee00.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.37c6798.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.37c6798.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.XmiDHRWI.exe.36dee00.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3ccfe98.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.ReInquiry Lenght Error.exe.3c94a78.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000016.00000002.2464172322.0000000003647000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2463556056.00000000029A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.2464172322.000000000366B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2463556056.00000000029EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1298852813.00000000037C6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2463556056.00000000029C7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1298852813.00000000036DE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.2464172322.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1258943644.0000000003C94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ReInquiry Lenght Error.exe PID: 6208, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: ReInquiry Lenght Error.exe PID: 7044, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XmiDHRWI.exe PID: 5352, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: XmiDHRWI.exe PID: 7816, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs