Windows Analysis Report
BKG#SGN2106728.PDF.exe

Overview

General Information

Sample name: BKG#SGN2106728.PDF.exe
Analysis ID: 1427946
MD5: ccdb29c0d8e287cad8644e0adfd56178
SHA1: 3b5534a7af776ec14a07dbe81cde5bdbb538dce8
SHA256: cb06339a87bdd6284086a97545c32dc8a3eb3701c7642543e7c327d0539005f9
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension File Execution
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: BKG#SGN2106728.PDF.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Avira: detection malicious, Label: HEUR/AGEN.1323731
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Avira: detection malicious, Label: HEUR/AGEN.1323731
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.flexwelltour.com", "Username": "info@flexwelltour.com", "Password": "w$5DC?c5"}
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe ReversingLabs: Detection: 44%
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Virustotal: Detection: 43% Perma Link
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe ReversingLabs: Detection: 44%
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Virustotal: Detection: 43% Perma Link
Source: BKG#SGN2106728.PDF.exe Virustotal: Detection: 43% Perma Link
Source: BKG#SGN2106728.PDF.exe ReversingLabs: Detection: 44%
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Joe Sandbox ML: detected
Source: BKG#SGN2106728.PDF.exe Joe Sandbox ML: detected
Source: BKG#SGN2106728.PDF.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: BKG#SGN2106728.PDF.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.4:49731 -> 94.199.200.238:587
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic TCP traffic: 192.168.2.4:49731 -> 94.199.200.238:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: api.ipify.org
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030E4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030BC000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000031DB000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000034EB000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.000000000347A000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000034A7000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F8C000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.00000000031EC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://flexwelltour.com
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030E4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030BC000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000031DB000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000034EB000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.000000000347A000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000034A7000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F8C000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.00000000031EC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.flexwelltour.com
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030E4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2928753620.000000000153F000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2963874949.0000000006AE7000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2927536460.0000000001577000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003482000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1980182823.00000000010EF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1993408123.0000000006622000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2962504711.00000000069DE000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001392000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0L
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030E4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2928753620.000000000153F000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2963874949.0000000006AE7000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2927536460.0000000001577000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003482000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1980182823.00000000010EF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1993408123.0000000006622000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2962504711.00000000069DE000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001392000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1747954818.0000000002C3B000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.0000000003041000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000A.00000002.1809479007.00000000028D2000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000011.00000002.1921505605.00000000027A2000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000019.00000002.2003324584.000000000312B000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.000000000317C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030E4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2985822507.0000000007F90000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2928753620.000000000153F000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2963874949.0000000006AE7000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2928753620.00000000014B0000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2927536460.0000000001577000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2927536460.00000000015A1000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003482000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1980182823.00000000010EF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1993408123.0000000006622000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001380000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001392000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001367000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: BjTxJte.exe, 0000001C.00000002.2962504711.00000000069DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.len
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030E4000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2985822507.0000000007F90000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2928753620.000000000153F000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2963874949.0000000006AE7000.00000004.00000020.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2928753620.00000000014B0000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2927536460.0000000001577000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2927536460.00000000015A1000.00000004.00000020.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003482000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1980182823.00000000010EF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1993408123.0000000006622000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001380000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001392000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001367000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1749314625.0000000003C58000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000000.00000002.1749314625.00000000046D0000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000A.00000002.1811050369.000000000399F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1749314625.0000000003C58000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000000.00000002.1749314625.00000000046D0000.00000004.00000800.00020000.00000000.sdmp, BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.0000000003041000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000A.00000002.1811050369.000000000399F000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.000000000317C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.0000000003041000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.000000000317C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.0000000003041000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000033E1000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1983604428.0000000002F11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2933396914.000000000317C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49741 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, cPKWk.cs .Net Code: O7h
Source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.raw.unpack, cPKWk.cs .Net Code: O7h
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Window created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_071C80D8 GetKeyState,GetKeyState,GetKeyState, 15_2_071C80D8
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_071C80C8 GetKeyState,GetKeyState,GetKeyState, 15_2_071C80C8

System Summary

barindex
Source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.eDnxmGWzJ.exe.399fde0.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.eDnxmGWzJ.exe.399fde0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.BKG#SGN2106728.PDF.exe.5400000.4.raw.unpack, LoginForm.cs Large array initialization: : array initializer size 33603
Source: initial sample Static PE information: Filename: BKG#SGN2106728.PDF.exe
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_010E8430 0_2_010E8430
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_010E8811 0_2_010E8811
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_010E7000 0_2_010E7000
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_010E7340 0_2_010E7340
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_010E84D1 0_2_010E84D1
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_010E732E 0_2_010E732E
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_010E7878 0_2_010E7878
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_012A4758 0_2_012A4758
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_012A7178 0_2_012A7178
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_012A001E 0_2_012A001E
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_012A0040 0_2_012A0040
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_012A4749 0_2_012A4749
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_012A0918 0_2_012A0918
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_014A41F8 9_2_014A41F8
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_014AA998 9_2_014AA998
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_014AEB71 9_2_014AEB71
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_014A4AC8 9_2_014A4AC8
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_014A3EB0 9_2_014A3EB0
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_014AADF0 9_2_014AADF0
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D43468 9_2_06D43468
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D465C0 9_2_06D465C0
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D455A8 9_2_06D455A8
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D47D40 9_2_06D47D40
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D4B1F8 9_2_06D4B1F8
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D47660 9_2_06D47660
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D45CAB 9_2_06D45CAB
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D4E378 9_2_06D4E378
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D40040 9_2_06D40040
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06E32003 9_2_06E32003
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06E32008 9_2_06E32008
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06D40006 9_2_06D40006
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_01048422 10_2_01048422
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_01047000 10_2_01047000
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_01047340 10_2_01047340
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_010484D1 10_2_010484D1
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_0104732E 10_2_0104732E
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_01047878 10_2_01047878
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_010A395A 10_2_010A395A
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_010A0030 10_2_010A0030
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_010A0040 10_2_010A0040
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_010A63F0 10_2_010A63F0
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_010A0918 10_2_010A0918
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_010A39C5 10_2_010A39C5
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A0468 10_2_080A0468
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A0780 10_2_080A0780
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A70B5 10_2_080A70B5
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080AE880 10_2_080AE880
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080AECB8 10_2_080AECB8
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080AE448 10_2_080AE448
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A0458 10_2_080A0458
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A0771 10_2_080A0771
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A5CF0 10_2_080A5CF0
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A5D00 10_2_080A5D00
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 10_2_080A16E8 10_2_080A16E8
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018D41F8 15_2_018D41F8
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018DA998 15_2_018DA998
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018D4AC8 15_2_018D4AC8
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018DADE2 15_2_018DADE2
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018D3EB0 15_2_018D3EB0
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018DEC59 15_2_018DEC59
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_06F13460 15_2_06F13460
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_06F17658 15_2_06F17658
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_06F10040 15_2_06F10040
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_06F10006 15_2_06F10006
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_07002002 15_2_07002002
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_07002008 15_2_07002008
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_071C5BD1 15_2_071C5BD1
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_071C07F4 15_2_071C07F4
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_071CDC38 15_2_071CDC38
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_071CDC28 15_2_071CDC28
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D98430 17_2_00D98430
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D98758 17_2_00D98758
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D97000 17_2_00D97000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D97340 17_2_00D97340
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D984D1 17_2_00D984D1
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D9737A 17_2_00D9737A
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D9732E 17_2_00D9732E
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_00D97878 17_2_00D97878
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_0489395A 17_2_0489395A
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_04892091 17_2_04892091
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_04890007 17_2_04890007
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_04890040 17_2_04890040
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_048963F0 17_2_048963F0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_048939C5 17_2_048939C5
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_04890918 17_2_04890918
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_0549E448 17_2_0549E448
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_05490458 17_2_05490458
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_05490468 17_2_05490468
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_0549E42E 17_2_0549E42E
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_05490771 17_2_05490771
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_05490780 17_2_05490780
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_0549ECB8 17_2_0549ECB8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_0549E870 17_2_0549E870
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_0549E880 17_2_0549E880
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_0549B7A0 17_2_0549B7A0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_05495D00 17_2_05495D00
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_05495CF0 17_2_05495CF0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 17_2_05499BB2 17_2_05499BB2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_014641F8 22_2_014641F8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_0146EA60 22_2_0146EA60
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_01464AC8 22_2_01464AC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_0146ACD0 22_2_0146ACD0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_01463EB0 22_2_01463EB0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE3468 22_2_06AE3468
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE55A8 22_2_06AE55A8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE65C0 22_2_06AE65C0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE7D40 22_2_06AE7D40
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AEB208 22_2_06AEB208
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE7660 22_2_06AE7660
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE5CC0 22_2_06AE5CC0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AEE378 22_2_06AEE378
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE0040 22_2_06AE0040
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06BD1DC8 22_2_06BD1DC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06BD1DC2 22_2_06BD1DC2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06AE0006 22_2_06AE0006
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_02ED39D1 25_2_02ED39D1
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_02ED6330 25_2_02ED6330
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_02ED0040 25_2_02ED0040
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_02ED0918 25_2_02ED0918
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_03098758 25_2_03098758
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_03098422 25_2_03098422
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_03097340 25_2_03097340
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_03097000 25_2_03097000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_030984D1 25_2_030984D1
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_0309732E 25_2_0309732E
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_0309737A 25_2_0309737A
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_03097878 25_2_03097878
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD0468 25_2_08AD0468
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD0780 25_2_08AD0780
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD70B5 25_2_08AD70B5
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08ADE880 25_2_08ADE880
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08ADECB8 25_2_08ADECB8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08ADE448 25_2_08ADE448
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD0458 25_2_08AD0458
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD0771 25_2_08AD0771
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD7942 25_2_08AD7942
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD7950 25_2_08AD7950
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD5CF0 25_2_08AD5CF0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD5D00 25_2_08AD5D00
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08ADF268 25_2_08ADF268
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD16E8 25_2_08AD16E8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_08AD16D9 25_2_08AD16D9
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015EEA51 28_2_015EEA51
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015E4AC8 28_2_015E4AC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015EACC2 28_2_015EACC2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015E3EB0 28_2_015E3EB0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015E41F8 28_2_015E41F8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA3468 28_2_06DA3468
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA65C0 28_2_06DA65C0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA55A8 28_2_06DA55A8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA7D40 28_2_06DA7D40
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DAB1F8 28_2_06DAB1F8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA7660 28_2_06DA7660
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA5CAB 28_2_06DA5CAB
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DAE378 28_2_06DAE378
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA0040 28_2_06DA0040
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06E91DC8 28_2_06E91DC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06E91DC3 28_2_06E91DC3
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06DA0007 28_2_06DA0007
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1747954818.0000000002CD4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename3a3d57e0-9612-4728-98de-585016f919fc.exe4 vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1746563839.0000000000EEE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1749314625.0000000003C58000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename3a3d57e0-9612-4728-98de-585016f919fc.exe4 vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1752259649.0000000005400000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1749314625.00000000046D0000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1749314625.00000000046D0000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename3a3d57e0-9612-4728-98de-585016f919fc.exe4 vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe, 00000000.00000002.1753765317.00000000088A0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2927080035.0000000001138000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe Binary or memory string: OriginalFilenameHfcxg.exeT vs BKG#SGN2106728.PDF.exe
Source: BKG#SGN2106728.PDF.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.eDnxmGWzJ.exe.399fde0.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.eDnxmGWzJ.exe.399fde0.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: BKG#SGN2106728.PDF.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: eDnxmGWzJ.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, cPs8D.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, 72CF8egH.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, G5CXsdn.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, 3uPsILA6U.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, 6oQOw74dfIt.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, aMIWm.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, 3QjbQ514BDx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, 3QjbQ514BDx.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: _0020.SetAccessControl
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: _0020.AddAccessRule
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: _0020.SetAccessControl
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: _0020.AddAccessRule
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, hbZNRJKn3pZuk9vCcl.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, hbZNRJKn3pZuk9vCcl.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: _0020.SetAccessControl
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, jltxWJLFOkrowWdHRa.cs Security API names: _0020.AddAccessRule
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, hbZNRJKn3pZuk9vCcl.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@41/20@2/2
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7936:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3168:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7232:120:WilError_03
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Mutant created: \Sessions\1\BaseNamedObjects\dgxgXtThNJPtdK
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4456:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2044:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7468:120:WilError_03
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File created: C:\Users\user\AppData\Local\Temp\tmp5779.tmp Jump to behavior
Source: BKG#SGN2106728.PDF.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: BKG#SGN2106728.PDF.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: BKG#SGN2106728.PDF.exe Virustotal: Detection: 43%
Source: BKG#SGN2106728.PDF.exe ReversingLabs: Detection: 44%
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File read: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp5779.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp6F75.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe"
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp9D3C.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmpBC2E.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp5779.tmp" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp6F75.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp9D3C.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmpBC2E.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: BKG#SGN2106728.PDF.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: BKG#SGN2106728.PDF.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, jltxWJLFOkrowWdHRa.cs .Net Code: pcNqjD8lAw System.Reflection.Assembly.Load(byte[])
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, jltxWJLFOkrowWdHRa.cs .Net Code: pcNqjD8lAw System.Reflection.Assembly.Load(byte[])
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, jltxWJLFOkrowWdHRa.cs .Net Code: pcNqjD8lAw System.Reflection.Assembly.Load(byte[])
Source: 0.2.BKG#SGN2106728.PDF.exe.5400000.4.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 0_2_012A1912 push ecx; ret 0_2_012A191C
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_014A0B4D push edi; ret 9_2_014A0CC2
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06E381BD push esp; iretd 9_2_06E381C5
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06E31698 pushfd ; ret 9_2_06E3169C
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Code function: 9_2_06E37580 push esp; iretd 9_2_06E37589
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018D0B4D push edi; ret 15_2_018D0CC2
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_018D0C95 push edi; retf 15_2_018D0C3A
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_070081BD push esp; iretd 15_2_070081C5
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_07007590 push esp; iretd 15_2_07007599
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_070071C2 push es; ret 15_2_070071D0
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Code function: 15_2_071C4EF3 push dword ptr [ecx+ecx-75h]; iretd 15_2_071C4F03
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_0146A2A2 pushad ; ret 22_2_0146A2A9
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_01460C3D push edi; ret 22_2_01460CC2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_01460C95 push edi; retf 22_2_01460C3A
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06BD1653 push cs; retf 22_2_06BD165B
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06BD7350 push esp; iretd 22_2_06BD7359
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 22_2_06BD7F7D push esp; iretd 22_2_06BD7F85
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 25_2_02ED1912 push ecx; ret 25_2_02ED191C
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015EA2A2 pushad ; ret 28_2_015EA2A9
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015E0C3D push edi; ret 28_2_015E0CC2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_015E0C95 push edi; retf 28_2_015E0C3A
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06E91658 push cs; retf 28_2_06E9165B
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06E97350 push esp; iretd 28_2_06E97359
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 28_2_06E97F7D push esp; iretd 28_2_06E97F85
Source: BKG#SGN2106728.PDF.exe Static PE information: section name: .text entropy: 7.962537044370944
Source: eDnxmGWzJ.exe.0.dr Static PE information: section name: .text entropy: 7.962537044370944
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, jwvBObYx4KVfbRPv8H.cs High entropy of concatenated method names: 'dNitCBtyDX', 'LGxtKyc2Gf', 'DtStBGq7Dl', 'Kdrt0CgSW4', 'RxYtOuOUBA', 'aJNt4TKylH', 'ruLyIUVPrB4ueT7al4', 'TQppsVRICj7DY6vPLK', 'XNjtt2Uy2r', 'eU9tLcgiPM'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, O6JYRBbGpphBJ1wiTr.cs High entropy of concatenated method names: 'aUYhEDxDLg', 'jkUhlEPtOR', 'KF3hnKYmbg', 'qlEhuWfPdf', 'gXEhOMMUeu', 'qGeh4gPbUF', 'RAAhsQnnWg', 'BbOhrhdd7v', 'TOJheUFipl', 'd4th5ed66k'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, uqb8829qSQEKSUUyX8.cs High entropy of concatenated method names: 'rtWrkCm7DB', 'lP6rQhnIAF', 'LbBrNnnEVw', 'EuYrIBOX1r', 'iRDr7jdZVC', 'mnXrpxDqFf', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, qFYK852BrT3Kkc2vmV.cs High entropy of concatenated method names: 'ToString', 'zP04mHM7LT', 'Jtv4QDWxdF', 'yyK4NSxP4u', 'Lde4Ii4Bf0', 'TOr4pGF67I', 'RdY4xyfdl2', 'YiK4TMLoL9', 'Mbu4VmHe83', 'RHX4iL1328'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, jltxWJLFOkrowWdHRa.cs High entropy of concatenated method names: 'seFLSBnOpc', 'QE9LZdSWex', 'bJoLvnWHk7', 'A0kLhD1IBT', 'P6PLaQOMmc', 'ENOL1Jh0eU', 'dtGLCl5PkZ', 'tDrLKnIP87', 'cCRLWJLpjg', 'ooxLBaYBH8'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, NrduLADURKlOmqWg36.cs High entropy of concatenated method names: 'Dispose', 'dMltdwbRA3', 'SVqgQJoKWO', 'wTuJJWsrbE', 'j8qtMIh6J0', 'lT7tz3Jerk', 'ProcessDialogKey', 'Vn7gwqUXMi', 'jSZgtjOB2E', 'v1iggpDuKl'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, aglaL3SBeIfXbEHPr5.cs High entropy of concatenated method names: 'yXyjD4ccT', 'rmIEgF0Lt', 'KvnlWhZ9v', 'MYg9jXo9Q', 'AoduPg6vq', 'aTJA2fql4', 'vfabRaTseTihmVIBbq', 'oqC9ECJ7jnFvOil5Y8', 'EcgowA4VcZUR6YVWVb', 'wJOr9GZBk'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, lsSq27I0hnIdfvPF4e.cs High entropy of concatenated method names: 'GS4rZIyRch', 'krfrvMo2Vh', 'zcgrhuAU1d', 'E8gra6OC98', 'MHWr1Nt9K3', 'PFCrCv9ELL', 'TLTrKOkL8C', 'knJrWVXJvv', 'mQfrBBRdId', 'qYRr0dw2Jh'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, a6JHtZGdpnrIbdwyXv.cs High entropy of concatenated method names: 'ViFet6IgGt', 'ExfeLAf10o', 'iqIeqd02sw', 'LwXeZDAcij', 'dBuevhFKOK', 'ufuea1s2Yn', 'bI0e1n1dkH', 'pCwrYGqcwX', 'eqTrffr0Jh', 'j6hrdy0lUf'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, IK1XrNJvr7PPm1j0MU.cs High entropy of concatenated method names: 'LyUsfGYeW3', 'dXcsMSiTm6', 'Cb7rwVBCEb', 'G0drtoQdIw', 'woPsmJRtcK', 'J2WsXFjci4', 'kCasbnGPaV', 'Pbts7Fux4c', 'eM8scJxOuU', 'lgCsUgB5Gu'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, BdI41qFnRSKwjr8vRsn.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Svq57XkBVw', 'Gf35cnPVvI', 'YUK5UeVrNG', 'CW85o2AK86', 'l2l5GLIyyM', 'tG452jZ1sY', 'vsJ5YkQVty'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, Knh1rZctAHXyTagCjl.cs High entropy of concatenated method names: 'pwJCDuvOXY', 'V7VC6ZraL8', 'VQUCj1a4HL', 'XqoCETSHf1', 'TbwCP3iO7c', 'oDTClQYMK3', 'aXoC9ZW6fT', 'UwvCnafP8F', 'UtwCuxdeZb', 'seFCAQpgIv'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, BQ07W6faPBvr0ngALj.cs High entropy of concatenated method names: 'GPx1Su0hbi', 'epd1vD3fbv', 'Ii21aL7h0G', 'vb41C8yrg5', 'cSX1KHZ5iX', 'YEaaGuNu4N', 'fkja2cuZKI', 'tVlaYSwTkW', 'i1fafgFgFS', 'ylrad0irmy'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, hbZNRJKn3pZuk9vCcl.cs High entropy of concatenated method names: 'x4uv79T57D', 'MmjvcWuxcC', 'O66vU2FRJw', 'RwNvoKedMK', 'N7gvGhACcU', 'P6Mv2oxrXw', 'DnwvYjkEQy', 'YmhvfXTs1J', 'khavdUYoEm', 'wgYvMadjZ6'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, WHHN6qPHh8Gp7ChIm9.cs High entropy of concatenated method names: 'PqbCZSZJeO', 'R5YChTqG27', 'Y4EC1H5Xgc', 'gOl1MntkaJ', 'bcS1z063qy', 'yR5CwajvHY', 'x5PCtPNV8N', 'Lb1Cgs6wGv', 'PCFCLGPFeU', 'UUGCqhuF7N'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, M2rrVhU3FjFAhrKFRP.cs High entropy of concatenated method names: 'C3lsBYVfUZ', 'z8Vs0eDmTu', 'ToString', 'TlgsZ5c0eg', 'L4fsvXrPp0', 'wtesh7u6Rr', 'lonsak2A59', 'Db5s1fhOLX', 'jsIsCLlpL3', 'RPXsKp3rU2'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, i0WP6bFCToAWJjStbBE.cs High entropy of concatenated method names: 'soPeDdAJ4U', 'kBOe6TZYNG', 'vT8ejZRa3Z', 's85eEItWvs', 'Uv0ePtWMGe', 'Hryelhb4BA', 'Gdle9Y7x2A', 'i4nen1cjPy', 'zKTeucFwIc', 'A5veAJxbb3'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, YKiqK78yXUtNKTP13r.cs High entropy of concatenated method names: 'lvBO8IFhoK', 'BrUOXeDSph', 'jPxO71OQkR', 'jkfOcHEbeR', 'dZcOQK3dAq', 'tFCONLucdK', 'v5LOIuyiMu', 'cTbOpYu4y7', 'j9qOx53wkT', 'rmaOT9VkhZ'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, acsoXDaJfaCEw9XyjA.cs High entropy of concatenated method names: 'dq9aPXxkoT', 'SRoa99nncq', 'qv5hN84FxZ', 'oeUhIBg5eC', 'CwGhpyTf4t', 'EdshxdVGK9', 'W3phTnVqKg', 'a6IhVRkTcY', 'Q2QhiD5Zjt', 'rQgh8ns60g'
Source: 0.2.BKG#SGN2106728.PDF.exe.88a0000.7.raw.unpack, p02NCl3dFf9aHThU9q.cs High entropy of concatenated method names: 'Gbr3nuweOX', 'x2G3u5SUO5', 'cgd3kL46ly', 'lpZ3QJ00X1', 'Sxc3IZ8Vxe', 'gaH3pQi5bG', 'd6N3TSIogC', 'vgC3VyeswW', 'USG38SFwJW', 'pi23mpWesb'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, jwvBObYx4KVfbRPv8H.cs High entropy of concatenated method names: 'dNitCBtyDX', 'LGxtKyc2Gf', 'DtStBGq7Dl', 'Kdrt0CgSW4', 'RxYtOuOUBA', 'aJNt4TKylH', 'ruLyIUVPrB4ueT7al4', 'TQppsVRICj7DY6vPLK', 'XNjtt2Uy2r', 'eU9tLcgiPM'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, O6JYRBbGpphBJ1wiTr.cs High entropy of concatenated method names: 'aUYhEDxDLg', 'jkUhlEPtOR', 'KF3hnKYmbg', 'qlEhuWfPdf', 'gXEhOMMUeu', 'qGeh4gPbUF', 'RAAhsQnnWg', 'BbOhrhdd7v', 'TOJheUFipl', 'd4th5ed66k'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, uqb8829qSQEKSUUyX8.cs High entropy of concatenated method names: 'rtWrkCm7DB', 'lP6rQhnIAF', 'LbBrNnnEVw', 'EuYrIBOX1r', 'iRDr7jdZVC', 'mnXrpxDqFf', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, qFYK852BrT3Kkc2vmV.cs High entropy of concatenated method names: 'ToString', 'zP04mHM7LT', 'Jtv4QDWxdF', 'yyK4NSxP4u', 'Lde4Ii4Bf0', 'TOr4pGF67I', 'RdY4xyfdl2', 'YiK4TMLoL9', 'Mbu4VmHe83', 'RHX4iL1328'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, jltxWJLFOkrowWdHRa.cs High entropy of concatenated method names: 'seFLSBnOpc', 'QE9LZdSWex', 'bJoLvnWHk7', 'A0kLhD1IBT', 'P6PLaQOMmc', 'ENOL1Jh0eU', 'dtGLCl5PkZ', 'tDrLKnIP87', 'cCRLWJLpjg', 'ooxLBaYBH8'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, NrduLADURKlOmqWg36.cs High entropy of concatenated method names: 'Dispose', 'dMltdwbRA3', 'SVqgQJoKWO', 'wTuJJWsrbE', 'j8qtMIh6J0', 'lT7tz3Jerk', 'ProcessDialogKey', 'Vn7gwqUXMi', 'jSZgtjOB2E', 'v1iggpDuKl'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, aglaL3SBeIfXbEHPr5.cs High entropy of concatenated method names: 'yXyjD4ccT', 'rmIEgF0Lt', 'KvnlWhZ9v', 'MYg9jXo9Q', 'AoduPg6vq', 'aTJA2fql4', 'vfabRaTseTihmVIBbq', 'oqC9ECJ7jnFvOil5Y8', 'EcgowA4VcZUR6YVWVb', 'wJOr9GZBk'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, lsSq27I0hnIdfvPF4e.cs High entropy of concatenated method names: 'GS4rZIyRch', 'krfrvMo2Vh', 'zcgrhuAU1d', 'E8gra6OC98', 'MHWr1Nt9K3', 'PFCrCv9ELL', 'TLTrKOkL8C', 'knJrWVXJvv', 'mQfrBBRdId', 'qYRr0dw2Jh'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, a6JHtZGdpnrIbdwyXv.cs High entropy of concatenated method names: 'ViFet6IgGt', 'ExfeLAf10o', 'iqIeqd02sw', 'LwXeZDAcij', 'dBuevhFKOK', 'ufuea1s2Yn', 'bI0e1n1dkH', 'pCwrYGqcwX', 'eqTrffr0Jh', 'j6hrdy0lUf'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, IK1XrNJvr7PPm1j0MU.cs High entropy of concatenated method names: 'LyUsfGYeW3', 'dXcsMSiTm6', 'Cb7rwVBCEb', 'G0drtoQdIw', 'woPsmJRtcK', 'J2WsXFjci4', 'kCasbnGPaV', 'Pbts7Fux4c', 'eM8scJxOuU', 'lgCsUgB5Gu'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, BdI41qFnRSKwjr8vRsn.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Svq57XkBVw', 'Gf35cnPVvI', 'YUK5UeVrNG', 'CW85o2AK86', 'l2l5GLIyyM', 'tG452jZ1sY', 'vsJ5YkQVty'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, Knh1rZctAHXyTagCjl.cs High entropy of concatenated method names: 'pwJCDuvOXY', 'V7VC6ZraL8', 'VQUCj1a4HL', 'XqoCETSHf1', 'TbwCP3iO7c', 'oDTClQYMK3', 'aXoC9ZW6fT', 'UwvCnafP8F', 'UtwCuxdeZb', 'seFCAQpgIv'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, BQ07W6faPBvr0ngALj.cs High entropy of concatenated method names: 'GPx1Su0hbi', 'epd1vD3fbv', 'Ii21aL7h0G', 'vb41C8yrg5', 'cSX1KHZ5iX', 'YEaaGuNu4N', 'fkja2cuZKI', 'tVlaYSwTkW', 'i1fafgFgFS', 'ylrad0irmy'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, hbZNRJKn3pZuk9vCcl.cs High entropy of concatenated method names: 'x4uv79T57D', 'MmjvcWuxcC', 'O66vU2FRJw', 'RwNvoKedMK', 'N7gvGhACcU', 'P6Mv2oxrXw', 'DnwvYjkEQy', 'YmhvfXTs1J', 'khavdUYoEm', 'wgYvMadjZ6'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, WHHN6qPHh8Gp7ChIm9.cs High entropy of concatenated method names: 'PqbCZSZJeO', 'R5YChTqG27', 'Y4EC1H5Xgc', 'gOl1MntkaJ', 'bcS1z063qy', 'yR5CwajvHY', 'x5PCtPNV8N', 'Lb1Cgs6wGv', 'PCFCLGPFeU', 'UUGCqhuF7N'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, M2rrVhU3FjFAhrKFRP.cs High entropy of concatenated method names: 'C3lsBYVfUZ', 'z8Vs0eDmTu', 'ToString', 'TlgsZ5c0eg', 'L4fsvXrPp0', 'wtesh7u6Rr', 'lonsak2A59', 'Db5s1fhOLX', 'jsIsCLlpL3', 'RPXsKp3rU2'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, i0WP6bFCToAWJjStbBE.cs High entropy of concatenated method names: 'soPeDdAJ4U', 'kBOe6TZYNG', 'vT8ejZRa3Z', 's85eEItWvs', 'Uv0ePtWMGe', 'Hryelhb4BA', 'Gdle9Y7x2A', 'i4nen1cjPy', 'zKTeucFwIc', 'A5veAJxbb3'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, YKiqK78yXUtNKTP13r.cs High entropy of concatenated method names: 'lvBO8IFhoK', 'BrUOXeDSph', 'jPxO71OQkR', 'jkfOcHEbeR', 'dZcOQK3dAq', 'tFCONLucdK', 'v5LOIuyiMu', 'cTbOpYu4y7', 'j9qOx53wkT', 'rmaOT9VkhZ'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, acsoXDaJfaCEw9XyjA.cs High entropy of concatenated method names: 'dq9aPXxkoT', 'SRoa99nncq', 'qv5hN84FxZ', 'oeUhIBg5eC', 'CwGhpyTf4t', 'EdshxdVGK9', 'W3phTnVqKg', 'a6IhVRkTcY', 'Q2QhiD5Zjt', 'rQgh8ns60g'
Source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, p02NCl3dFf9aHThU9q.cs High entropy of concatenated method names: 'Gbr3nuweOX', 'x2G3u5SUO5', 'cgd3kL46ly', 'lpZ3QJ00X1', 'Sxc3IZ8Vxe', 'gaH3pQi5bG', 'd6N3TSIogC', 'vgC3VyeswW', 'USG38SFwJW', 'pi23mpWesb'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, jwvBObYx4KVfbRPv8H.cs High entropy of concatenated method names: 'dNitCBtyDX', 'LGxtKyc2Gf', 'DtStBGq7Dl', 'Kdrt0CgSW4', 'RxYtOuOUBA', 'aJNt4TKylH', 'ruLyIUVPrB4ueT7al4', 'TQppsVRICj7DY6vPLK', 'XNjtt2Uy2r', 'eU9tLcgiPM'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, O6JYRBbGpphBJ1wiTr.cs High entropy of concatenated method names: 'aUYhEDxDLg', 'jkUhlEPtOR', 'KF3hnKYmbg', 'qlEhuWfPdf', 'gXEhOMMUeu', 'qGeh4gPbUF', 'RAAhsQnnWg', 'BbOhrhdd7v', 'TOJheUFipl', 'd4th5ed66k'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, uqb8829qSQEKSUUyX8.cs High entropy of concatenated method names: 'rtWrkCm7DB', 'lP6rQhnIAF', 'LbBrNnnEVw', 'EuYrIBOX1r', 'iRDr7jdZVC', 'mnXrpxDqFf', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, qFYK852BrT3Kkc2vmV.cs High entropy of concatenated method names: 'ToString', 'zP04mHM7LT', 'Jtv4QDWxdF', 'yyK4NSxP4u', 'Lde4Ii4Bf0', 'TOr4pGF67I', 'RdY4xyfdl2', 'YiK4TMLoL9', 'Mbu4VmHe83', 'RHX4iL1328'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, jltxWJLFOkrowWdHRa.cs High entropy of concatenated method names: 'seFLSBnOpc', 'QE9LZdSWex', 'bJoLvnWHk7', 'A0kLhD1IBT', 'P6PLaQOMmc', 'ENOL1Jh0eU', 'dtGLCl5PkZ', 'tDrLKnIP87', 'cCRLWJLpjg', 'ooxLBaYBH8'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, NrduLADURKlOmqWg36.cs High entropy of concatenated method names: 'Dispose', 'dMltdwbRA3', 'SVqgQJoKWO', 'wTuJJWsrbE', 'j8qtMIh6J0', 'lT7tz3Jerk', 'ProcessDialogKey', 'Vn7gwqUXMi', 'jSZgtjOB2E', 'v1iggpDuKl'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, aglaL3SBeIfXbEHPr5.cs High entropy of concatenated method names: 'yXyjD4ccT', 'rmIEgF0Lt', 'KvnlWhZ9v', 'MYg9jXo9Q', 'AoduPg6vq', 'aTJA2fql4', 'vfabRaTseTihmVIBbq', 'oqC9ECJ7jnFvOil5Y8', 'EcgowA4VcZUR6YVWVb', 'wJOr9GZBk'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, lsSq27I0hnIdfvPF4e.cs High entropy of concatenated method names: 'GS4rZIyRch', 'krfrvMo2Vh', 'zcgrhuAU1d', 'E8gra6OC98', 'MHWr1Nt9K3', 'PFCrCv9ELL', 'TLTrKOkL8C', 'knJrWVXJvv', 'mQfrBBRdId', 'qYRr0dw2Jh'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, a6JHtZGdpnrIbdwyXv.cs High entropy of concatenated method names: 'ViFet6IgGt', 'ExfeLAf10o', 'iqIeqd02sw', 'LwXeZDAcij', 'dBuevhFKOK', 'ufuea1s2Yn', 'bI0e1n1dkH', 'pCwrYGqcwX', 'eqTrffr0Jh', 'j6hrdy0lUf'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, IK1XrNJvr7PPm1j0MU.cs High entropy of concatenated method names: 'LyUsfGYeW3', 'dXcsMSiTm6', 'Cb7rwVBCEb', 'G0drtoQdIw', 'woPsmJRtcK', 'J2WsXFjci4', 'kCasbnGPaV', 'Pbts7Fux4c', 'eM8scJxOuU', 'lgCsUgB5Gu'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, BdI41qFnRSKwjr8vRsn.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Svq57XkBVw', 'Gf35cnPVvI', 'YUK5UeVrNG', 'CW85o2AK86', 'l2l5GLIyyM', 'tG452jZ1sY', 'vsJ5YkQVty'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, Knh1rZctAHXyTagCjl.cs High entropy of concatenated method names: 'pwJCDuvOXY', 'V7VC6ZraL8', 'VQUCj1a4HL', 'XqoCETSHf1', 'TbwCP3iO7c', 'oDTClQYMK3', 'aXoC9ZW6fT', 'UwvCnafP8F', 'UtwCuxdeZb', 'seFCAQpgIv'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, BQ07W6faPBvr0ngALj.cs High entropy of concatenated method names: 'GPx1Su0hbi', 'epd1vD3fbv', 'Ii21aL7h0G', 'vb41C8yrg5', 'cSX1KHZ5iX', 'YEaaGuNu4N', 'fkja2cuZKI', 'tVlaYSwTkW', 'i1fafgFgFS', 'ylrad0irmy'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, hbZNRJKn3pZuk9vCcl.cs High entropy of concatenated method names: 'x4uv79T57D', 'MmjvcWuxcC', 'O66vU2FRJw', 'RwNvoKedMK', 'N7gvGhACcU', 'P6Mv2oxrXw', 'DnwvYjkEQy', 'YmhvfXTs1J', 'khavdUYoEm', 'wgYvMadjZ6'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, WHHN6qPHh8Gp7ChIm9.cs High entropy of concatenated method names: 'PqbCZSZJeO', 'R5YChTqG27', 'Y4EC1H5Xgc', 'gOl1MntkaJ', 'bcS1z063qy', 'yR5CwajvHY', 'x5PCtPNV8N', 'Lb1Cgs6wGv', 'PCFCLGPFeU', 'UUGCqhuF7N'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, M2rrVhU3FjFAhrKFRP.cs High entropy of concatenated method names: 'C3lsBYVfUZ', 'z8Vs0eDmTu', 'ToString', 'TlgsZ5c0eg', 'L4fsvXrPp0', 'wtesh7u6Rr', 'lonsak2A59', 'Db5s1fhOLX', 'jsIsCLlpL3', 'RPXsKp3rU2'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, i0WP6bFCToAWJjStbBE.cs High entropy of concatenated method names: 'soPeDdAJ4U', 'kBOe6TZYNG', 'vT8ejZRa3Z', 's85eEItWvs', 'Uv0ePtWMGe', 'Hryelhb4BA', 'Gdle9Y7x2A', 'i4nen1cjPy', 'zKTeucFwIc', 'A5veAJxbb3'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, YKiqK78yXUtNKTP13r.cs High entropy of concatenated method names: 'lvBO8IFhoK', 'BrUOXeDSph', 'jPxO71OQkR', 'jkfOcHEbeR', 'dZcOQK3dAq', 'tFCONLucdK', 'v5LOIuyiMu', 'cTbOpYu4y7', 'j9qOx53wkT', 'rmaOT9VkhZ'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, acsoXDaJfaCEw9XyjA.cs High entropy of concatenated method names: 'dq9aPXxkoT', 'SRoa99nncq', 'qv5hN84FxZ', 'oeUhIBg5eC', 'CwGhpyTf4t', 'EdshxdVGK9', 'W3phTnVqKg', 'a6IhVRkTcY', 'Q2QhiD5Zjt', 'rQgh8ns60g'
Source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, p02NCl3dFf9aHThU9q.cs High entropy of concatenated method names: 'Gbr3nuweOX', 'x2G3u5SUO5', 'cgd3kL46ly', 'lpZ3QJ00X1', 'Sxc3IZ8Vxe', 'gaH3pQi5bG', 'd6N3TSIogC', 'vgC3VyeswW', 'USG38SFwJW', 'pi23mpWesb'
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Jump to dropped file
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp5779.tmp"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BjTxJte Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BjTxJte Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File opened: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe File opened: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe:Zone.Identifier read attributes | delete
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: Possible double extension: pdf.exe Static PE information: BKG#SGN2106728.PDF.exe
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: BKG#SGN2106728.PDF.exe PID: 6768, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eDnxmGWzJ.exe PID: 7276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7788, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 8172, type: MEMORYSTR
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 10E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 2BF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 1270000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 6230000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 7230000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 7370000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 8370000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 8950000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 9950000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: A950000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: B950000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 14A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 3040000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: 5040000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 1040000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 28A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 1080000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 5CF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 6CF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 6E30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 7E30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 86A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 5CF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 1780000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 33E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory allocated: 3200000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: D90000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 2770000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 4870000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 5F40000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 6F40000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 7090000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 8090000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 8900000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 5F40000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 1460000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 2F10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 4F10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 2EA0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 30E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 2EA0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 6710000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 7710000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 7850000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 8850000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 8E10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 9E10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: AE10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: BE10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 15E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 3170000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 1660000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1200000 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199875 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199766 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199656 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199547 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199437 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199328 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199219 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199109 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1200000
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199871
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199765
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199656
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199546
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199437
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199328
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199218
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199109
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198999
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198890
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198781
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198572
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198406
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198281
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198165
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197926
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197807
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197687
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197578
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197468
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197359
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197249
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199936
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199828
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199719
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199589
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199484
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199375
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199240
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199938
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199825
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199719
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199594
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196360
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7408 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6839 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Window / User API: threadDelayed 3068 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Window / User API: threadDelayed 6736 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Window / User API: threadDelayed 4686
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Window / User API: threadDelayed 5148
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 3754
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 6097
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 4139
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 5660
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 6804 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6504 Thread sleep count: 7408 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7200 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7048 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7240 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5660 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -32281802128991695s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99873s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99764s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99646s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -99078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98968s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98187s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -98078s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97968s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97531s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97421s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -97091s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96655s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -96109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -95995s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -95875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -95762s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -95656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1200000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe TID: 7376 Thread sleep time: -1199000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7300 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -35971150943733603s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99875s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99765s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99656s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99546s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99437s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99328s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99218s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99109s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -99000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98890s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98781s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98672s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98562s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98453s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98343s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98225s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98109s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -98000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -97881s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -97750s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -97610s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -97487s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -97359s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -97035s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -96906s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -96654s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1200000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199871s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199765s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199656s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199546s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199437s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199328s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199218s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1199109s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1198999s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1198890s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1198781s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1198572s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1198406s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1198281s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1198165s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1197926s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1197807s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1197687s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1197578s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1197468s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1197359s >= -30000s
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe TID: 7632 Thread sleep time: -1197249s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7812 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep count: 39 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -35971150943733603s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99843s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8160 Thread sleep count: 3754 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99734s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8160 Thread sleep count: 6097 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99625s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99515s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99406s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99291s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99187s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -99078s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98968s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98859s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98750s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98640s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98531s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98422s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98312s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98203s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -98093s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97984s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97875s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97765s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97656s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97547s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97437s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97328s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97218s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97109s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -97000s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -96890s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -96781s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -96672s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -96561s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -96442s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -96281s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199936s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199828s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199719s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199589s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199484s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199375s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199240s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1199110s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198985s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198860s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198735s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198610s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198485s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198360s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198235s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 8156 Thread sleep time: -1198110s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7032 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep count: 36 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -33204139332677172s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 1068 Thread sleep count: 4139 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99875s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 1068 Thread sleep count: 5660 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99766s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99656s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99547s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99424s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99297s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99187s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -99050s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -98891s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -98759s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -98625s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -98345s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -98219s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -98103s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -97741s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -97637s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -96986s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -96840s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -96728s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -96411s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -96030s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -95922s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -95813s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199938s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199825s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199719s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199594s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199485s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199360s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199235s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1199110s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198985s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198860s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198735s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198610s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198485s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198360s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198235s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1198110s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197985s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197860s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197735s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197610s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197485s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197360s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197235s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1197110s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1196985s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1196860s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1196735s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1196610s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1196485s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 4996 Thread sleep time: -1196360s >= -30000s
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99873 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99764 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99646 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99515 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99406 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99297 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99187 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 99078 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98968 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98859 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98750 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98625 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98515 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98406 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98297 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98187 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 98078 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97968 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97859 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97750 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97640 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97531 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97421 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97312 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97203 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 97091 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96984 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96875 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96765 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96655 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96547 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96437 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96328 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96218 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 96109 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 95995 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 95875 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 95762 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 95656 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1200000 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199875 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199766 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199656 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199547 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199437 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199328 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199219 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199109 Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Thread delayed: delay time: 1199000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99875
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99765
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99656
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99546
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99437
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99328
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99218
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99109
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 99000
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98890
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98781
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98672
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98562
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98453
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98343
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98225
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98109
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 98000
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 97881
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 97750
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 97610
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 97487
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 97359
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 97035
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 96906
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 96654
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1200000
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199871
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199765
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199656
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199546
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199437
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199328
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199218
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1199109
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198999
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198890
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198781
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198572
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198406
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198281
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1198165
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197926
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197807
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197687
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197578
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197468
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197359
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Thread delayed: delay time: 1197249
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99843
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99734
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99625
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99515
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99406
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99291
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99187
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99078
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98968
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98859
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98750
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98640
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98531
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98422
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98312
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98203
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98093
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97984
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97875
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97765
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97656
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97547
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97437
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97328
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97218
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97109
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96890
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96781
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96672
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96561
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96442
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96281
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199936
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199828
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199719
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199589
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199484
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199375
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199240
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99875
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99766
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99656
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99547
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99424
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99297
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99187
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99050
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98891
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98759
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98625
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98345
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98219
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98103
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97741
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97637
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96986
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96840
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96728
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96411
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96030
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 95922
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 95813
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199938
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199825
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199719
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199594
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1196360
Source: BjTxJte.exe, 00000019.00000002.2001406435.0000000001381000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\~U
Source: eDnxmGWzJ.exe, 0000000A.00000002.1807266227.0000000000A42000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}`
Source: eDnxmGWzJ.exe, 0000000F.00000002.2927536460.00000000015A1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4
Source: BjTxJte.exe, 00000011.00000002.1919920191.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2928753620.000000000153F000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000016.00000002.1980182823.00000000010EF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 0000001C.00000002.2927542147.0000000001392000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe"
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Memory written: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Memory written: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory written: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory written: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp5779.tmp" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Process created: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe "C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp6F75.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Process created: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe "C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmp9D3C.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDnxmGWzJ" /XML "C:\Users\user\AppData\Local\Temp\tmpBC2E.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003493000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $kq3<b>[ Program Manager]</b> (18/04/2024 15:48:28)<br>
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030CF000.00000004.00000800.00020000.00000000.sdmp, eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003493000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003493000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerLRkqtuI
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $kq3<b>[ Program Manager]</b> (19/04/2024 06:06:28)<br>
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030E4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 05/16/2024 18:56:06<br>User Name: user<br>Computer Name: 609290<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 81.181.57.52<br><hr><b>[ Program Manager]</b> (19/04/2024 06:06:28)<br>{Win}r
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $kq8<b>[ Program Manager]</b> (19/04/2024 06:06:28)<br>{Win}THpq
Source: eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003493000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $kq8<b>[ Program Manager]</b> (18/04/2024 15:48:28)<br>{Win}THpqLjI
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerLRkqD
Source: BKG#SGN2106728.PDF.exe, 00000009.00000002.2932875412.00000000030CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $kq9<b>[ Program Manager]</b> (19/04/2024 06:06:28)<br>{Win}rTHpq
Source: eDnxmGWzJ.exe, 0000000F.00000002.2934216134.00000000034A3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 05/18/2024 13:58:21<br>User Name: user<br>Computer Name: 609290<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 81.181.57.52<br><hr><b>[ Program Manager]</b> (18/04/2024 15:48:28)<br>{Win}r
Source: eDnxmGWzJ.exe, 0000000F.00000002.2934216134.0000000003493000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $kq9<b>[ Program Manager]</b> (18/04/2024 15:48:28)<br>{Win}rTHpqLjI
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eDnxmGWzJ.exe.399fde0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eDnxmGWzJ.exe.399fde0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000001C.00000002.2933396914.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2932875412.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.2933396914.00000000031C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.2933396914.00000000031EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2932875412.00000000030BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2932875412.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2934216134.000000000347A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2934216134.0000000003431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1983604428.0000000002F8C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1749314625.0000000003C58000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1983604428.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2934216134.0000000003482000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1983604428.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1811050369.000000000399F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1749314625.00000000046D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BKG#SGN2106728.PDF.exe PID: 6768, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BKG#SGN2106728.PDF.exe PID: 332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eDnxmGWzJ.exe PID: 7276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eDnxmGWzJ.exe PID: 7524, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7996, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 6180, type: MEMORYSTR
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\FTP Navigator\Ftplist.txt
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\BKG#SGN2106728.PDF.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\eDnxmGWzJ.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eDnxmGWzJ.exe.399fde0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eDnxmGWzJ.exe.399fde0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000001C.00000002.2933396914.00000000031C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2932875412.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2934216134.0000000003431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1749314625.0000000003C58000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1983604428.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1811050369.000000000399F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1749314625.00000000046D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BKG#SGN2106728.PDF.exe PID: 6768, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BKG#SGN2106728.PDF.exe PID: 332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eDnxmGWzJ.exe PID: 7276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eDnxmGWzJ.exe PID: 7524, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7996, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 6180, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eDnxmGWzJ.exe.399fde0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.3cb4bc0.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4acc780.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4a26560.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eDnxmGWzJ.exe.399fde0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BKG#SGN2106728.PDF.exe.4980340.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000001C.00000002.2933396914.00000000031F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2932875412.00000000030C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.2933396914.00000000031C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.2933396914.00000000031EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2932875412.00000000030BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2932875412.0000000003091000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2934216134.000000000347A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2934216134.0000000003431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1983604428.0000000002F8C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1749314625.0000000003C58000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1983604428.0000000002F94000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2934216134.0000000003482000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1983604428.0000000002F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.1811050369.000000000399F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1749314625.00000000046D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BKG#SGN2106728.PDF.exe PID: 6768, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BKG#SGN2106728.PDF.exe PID: 332, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eDnxmGWzJ.exe PID: 7276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eDnxmGWzJ.exe PID: 7524, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7996, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 6180, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs