Windows Analysis Report
$RWRW8GN.exe

Overview

General Information

Sample name: $RWRW8GN.exe
Analysis ID: 1428608
MD5: 5857fbba8e5ac8092ba198aa3dfc9fe6
SHA1: fa75a8c5ba95375ce13fb471e374b073e13ca48b
SHA256: 11bb618d3843c92fb351fbd30df08971b6385d69e9a9b6e558a8db274af4e087
Infos:

Detection

Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
query blbeacon for getting browser version

Classification

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\CheatEngine74.exe (copy) ReversingLabs: Detection: 36%
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\CheatEngine74.exe (copy) Virustotal: Detection: 36% Perma Link
Source: $RWRW8GN.exe ReversingLabs: Detection: 62%
Source: $RWRW8GN.exe Virustotal: Detection: 54% Perma Link
Source: $RWRW8GN.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.22.1.235:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.22.1.235:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: $RWRW8GN.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2044597 ET TROJAN Amadey Bot Activity (POST) M1 192.168.2.5:49740 -> 91.202.233.180:80
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: d2oq4dwfbh6gxl.cloudfront.net
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.22.1.235:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.33.19.164:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.22.1.235:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: $RWRW8GN.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Key value queried: HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon version
Source: classification engine Classification label: mal64.winEXE@5/13@3/6
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File created: C:\Users\user\AppData\Local\Programs
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Mutant created: \Sessions\1\BaseNamedObjects\{6F44C754-77E7-4687-80D4-B48E574DF023}Installer
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Mutant created: NULL
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Mutant created: \Sessions\1\BaseNamedObjects\Global\{6F44C754-77E7-4687-80D4-B48E574DF023}Installer
Source: C:\Users\user\Desktop\$RWRW8GN.exe File created: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp
Source: C:\Users\user\Desktop\$RWRW8GN.exe Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\Desktop\$RWRW8GN.exe Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File read: C:\Users\user\Desktop\desktop.ini
Source: C:\Users\user\Desktop\$RWRW8GN.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
Source: $RWRW8GN.exe ReversingLabs: Detection: 62%
Source: $RWRW8GN.exe Virustotal: Detection: 54%
Source: C:\Users\user\Desktop\$RWRW8GN.exe File read: C:\Users\user\Desktop\$RWRW8GN.exe
Source: unknown Process created: C:\Users\user\Desktop\$RWRW8GN.exe "C:\Users\user\Desktop\$RWRW8GN.exe"
Source: C:\Users\user\Desktop\$RWRW8GN.exe Process created: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp "C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp" /SL5="$3031C,2335682,780800,C:\Users\user\Desktop\$RWRW8GN.exe"
Source: C:\Users\user\Desktop\$RWRW8GN.exe Process created: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp "C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp" /SL5="$3031C,2335682,780800,C:\Users\user\Desktop\$RWRW8GN.exe"
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe "C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100" -i -v -d -se=true
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe "C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100" -i -v -d -se=true
Source: C:\Users\user\Desktop\$RWRW8GN.exe Section loaded: version.dll
Source: C:\Users\user\Desktop\$RWRW8GN.exe Section loaded: netapi32.dll
Source: C:\Users\user\Desktop\$RWRW8GN.exe Section loaded: netutils.dll
Source: C:\Users\user\Desktop\$RWRW8GN.exe Section loaded: uxtheme.dll
Source: C:\Users\user\Desktop\$RWRW8GN.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: rstrtmgr.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: winhttpcom.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: webio.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: schannel.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: msftedit.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: windows.globalization.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: bcp47mrm.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: globinputhost.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dataexchange.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dcomp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: sxs.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: zipfldr.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: windows.fileexplorer.common.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: shdocvw.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Section loaded: windows.staterepositorycore.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Window found: window name: TSelectLanguageForm
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File opened: C:\Windows\SysWOW64\MSFTEDIT.DLL
Source: Window Recorder Window detected: More than 3 window changes detected
Source: $RWRW8GN.exe Static file information: File size 3226240 > 1048576
Source: $RWRW8GN.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: $RWRW8GN.exe Static PE information: section name: .didata
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\botva2.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\zbShieldUtils.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\is-M41BH.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod1_extract\saBSI.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\is-98J8H.tmp Jump to dropped file
Source: C:\Users\user\Desktop\$RWRW8GN.exe File created: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\Desktop\$RWRW8GN.exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Memory allocated: 1F517540000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Memory allocated: 1F531170000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\botva2.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\zbShieldUtils.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod1_extract\saBSI.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\is-98J8H.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp TID: 1704 Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp TID: 1704 Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp TID: 1704 Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp TID: 1704 Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe TID: 7088 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe TID: 7088 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe TID: 6096 Thread sleep count: 198 > 30
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp File Volume queried: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process information queried: ProcessInformation
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Memory allocated: page read and write | page guard
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe "C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100" -i -v -d -se=true
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe "c:\users\user\appdata\local\temp\is-cfaok.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&is_silent=true&oc=zb_rav_cross_tri_ncb&p=cdc2&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=zb_rav_cross_tri_ncb&p=cdc2&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=zb_rav_cross_tri_ncb&p=cdc2&a=100" -i -v -d -se=true
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Process created: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe "c:\users\user\appdata\local\temp\is-cfaok.tmp\prod0.exe" -ip:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&is_silent=true&oc=zb_rav_cross_tri_ncb&p=cdc2&a=100&b=&se=true" -vp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=zb_rav_cross_tri_ncb&p=cdc2&a=100&oip=26&ptl=7&dta=true" -dp:"dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20240419100540&oc=zb_rav_cross_tri_ncb&p=cdc2&a=100" -i -v -d -se=true
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\logo.png VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\RAV_Cross.png VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\WebAdvisor.png VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\AVG_BRW.png VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod1.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod1.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod1.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod1.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod1.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Queries volume information: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-CFAOK.tmp\prod0.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-ML8F6.tmp\$RWRW8GN.tmp Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs