Windows Analysis Report
gunzipped.exe

Overview

General Information

Sample name: gunzipped.exe
Analysis ID: 1431964
MD5: 4b905e6548f4d5040fab8962cb71877e
SHA1: 15c3785700d10e32ce7e17d706194dd9baa8442a
SHA256: 6fd2687a66899aa63357f7434a418b2bd873eebda9520129b20fd3e7e889ced1
Tags: exeLoki
Infos:

Detection

Lokibot, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Lokibot
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Loki Password Stealer (PWS), LokiBot "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

AV Detection

barindex
Source: http://kbfvzoboss.bid/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.top/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.win/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.trade/alien/fre.php URL Reputation: Label: malware
Source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.77.223.48/~blog/?ajax=a"]}
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe ReversingLabs: Detection: 18%
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Virustotal: Detection: 32% Perma Link
Source: gunzipped.exe Virustotal: Detection: 32% Perma Link
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Joe Sandbox ML: detected
Source: gunzipped.exe Joe Sandbox ML: detected
Source: gunzipped.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: gunzipped.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49737 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49737 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49737 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49738 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49738 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49738 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49742 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49742 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49742 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49743 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49743 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49743 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49744 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49744 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49744 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49746 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49746 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49746 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49749 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49749 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49749 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49752 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49752 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49752 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49758 -> 45.77.223.48:80
Source: Malware configuration extractor URLs: http://kbfvzoboss.bid/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.trade/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.win/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.top/alien/fre.php
Source: Malware configuration extractor URLs: http://45.77.223.48/~blog/?ajax=a
Source: Joe Sandbox View ASN Name: AS-CHOOPAUS AS-CHOOPAUS
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 149Connection: close
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_00404ED4 recv, 13_2_00404ED4
Source: unknown HTTP traffic detected: POST /~blog/?ajax=a HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 8425B4CAContent-Length: 176Connection: close
Source: gunzipped.exe, 00000007.00000002.1965144690.00000000004A0000.00000040.00000400.00020000.00000000.sdmp, gunzipped.exe, 00000007.00000002.1966713417.0000000000C28000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/?ajax=a
Source: gunzipped.exe, 00000007.00000002.1967011464.0000000000C8C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/index.php?rest_route=/
Source: gunzipped.exe, mPvIOxEZXJsdYp.exe.0.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: gunzipped.exe, 00000000.00000002.1739814239.000000000798C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningC
Source: gunzipped.exe, mPvIOxEZXJsdYp.exe.0.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: gunzipped.exe, 00000000.00000002.1739814239.000000000798C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crt.cRa
Source: gunzipped.exe, mPvIOxEZXJsdYp.exe.0.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: gunzipped.exe, 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, mPvIOxEZXJsdYp.exe, 00000008.00000002.1763912656.0000000002F66000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: mPvIOxEZXJsdYp.exe, mPvIOxEZXJsdYp.exe, 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://www.ibsensoftware.com/
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: gunzipped.exe, 00000000.00000002.1738130730.0000000006EB2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: gunzipped.exe, 00000007.00000002.1967011464.0000000000C8C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://api.w.org/
Source: gunzipped.exe, mPvIOxEZXJsdYp.exe.0.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

System Summary

barindex
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: Process Memory Space: gunzipped.exe PID: 6640, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7368, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7608, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772FA30 NtUnmapViewOfSection, 0_2_0772FA30
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772FA28 NtUnmapViewOfSection, 0_2_0772FA28
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_00FAD2A4 0_2_00FAD2A4
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_077223E0 0_2_077223E0
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_077220C8 0_2_077220C8
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07721688 0_2_07721688
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07721450 0_2_07721450
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07721441 0_2_07721441
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_077223D1 0_2_077223D1
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07720228 0_2_07720228
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07720219 0_2_07720219
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772D1B8 0_2_0772D1B8
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772D1A9 0_2_0772D1A9
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07723070 0_2_07723070
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07723060 0_2_07723060
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_077210E0 0_2_077210E0
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_077210D1 0_2_077210D1
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_077220B8 0_2_077220B8
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07725F70 0_2_07725F70
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07725F61 0_2_07725F61
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772EDF0 0_2_0772EDF0
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772CD80 0_2_0772CD80
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772C942 0_2_0772C942
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772C948 0_2_0772C948
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07724910 0_2_07724910
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_07724901 0_2_07724901
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_0772E9B8 0_2_0772E9B8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_02B9D2A4 8_2_02B9D2A4
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0585D320 8_2_0585D320
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0585EF80 8_2_0585EF80
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_05852757 8_2_05852757
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_05852768 8_2_05852768
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_05850007 8_2_05850007
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_05850040 8_2_05850040
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_058523B0 8_2_058523B0
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0585D310 8_2_0585D310
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0585EF70 8_2_0585EF70
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_05852E80 8_2_05852E80
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_072223E0 8_2_072223E0
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_072220C8 8_2_072220C8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722E748 8_2_0722E748
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07221688 8_2_07221688
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07221441 8_2_07221441
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07221450 8_2_07221450
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_072223D1 8_2_072223D1
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07220228 8_2_07220228
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07220219 8_2_07220219
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722D1A8 8_2_0722D1A8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722D1B8 8_2_0722D1B8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07223060 8_2_07223060
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07223070 8_2_07223070
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_072220B8 8_2_072220B8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_072210E0 8_2_072210E0
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_072210D1 8_2_072210D1
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07225F6F 8_2_07225F6F
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07225F70 8_2_07225F70
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722CD80 8_2_0722CD80
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722EDF0 8_2_0722EDF0
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722490F 8_2_0722490F
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07224910 8_2_07224910
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722C944 8_2_0722C944
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722C948 8_2_0722C948
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0722E9B8 8_2_0722E9B8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0742F580 8_2_0742F580
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0742EB18 8_2_0742EB18
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_074253B8 8_2_074253B8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0742E290 8_2_0742E290
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_074249F8 8_2_074249F8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0742EFE0 8_2_0742EFE0
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0742D780 8_2_0742D780
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07426CA8 8_2_07426CA8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07426CB8 8_2_07426CB8
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_074253A7 8_2_074253A7
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07425110 8_2_07425110
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_07425120 8_2_07425120
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_074249EB 8_2_074249EB
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_0040549C 13_2_0040549C
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_004029D4 13_2_004029D4
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: String function: 0041219C appears 45 times
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: String function: 00405B6F appears 42 times
Source: gunzipped.exe Static PE information: invalid certificate
Source: gunzipped.exe, 00000000.00000002.1740512111.000000000A270000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs gunzipped.exe
Source: gunzipped.exe, 00000000.00000002.1739814239.000000000798C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamePowerShell.EXE.MUI vs gunzipped.exe
Source: gunzipped.exe, 00000000.00000002.1733685251.000000000100E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs gunzipped.exe
Source: gunzipped.exe, 00000000.00000002.1735179615.00000000048D4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs gunzipped.exe
Source: gunzipped.exe Binary or memory string: OriginalFilenameOae.exeX vs gunzipped.exe
Source: gunzipped.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: Process Memory Space: gunzipped.exe PID: 6640, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7368, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7608, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: gunzipped.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: mPvIOxEZXJsdYp.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.gunzipped.exe.3d49970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.gunzipped.exe.3d49970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.gunzipped.exe.76c0000.11.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.gunzipped.exe.76c0000.11.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, rTfa5bAroFj3akefBJ.cs Security API names: _0020.SetAccessControl
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, rTfa5bAroFj3akefBJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, rTfa5bAroFj3akefBJ.cs Security API names: _0020.AddAccessRule
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, hn0STnT66964Vkc389.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, rTfa5bAroFj3akefBJ.cs Security API names: _0020.SetAccessControl
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, rTfa5bAroFj3akefBJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, rTfa5bAroFj3akefBJ.cs Security API names: _0020.AddAccessRule
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, hn0STnT66964Vkc389.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.gunzipped.exe.2fb41d0.4.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.gunzipped.exe.5870000.10.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.gunzipped.exe.2d9ef0c.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.gunzipped.exe.2d8eb6c.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@20/13@0/1
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize, 13_2_0040434D
Source: C:\Users\user\Desktop\gunzipped.exe File created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Mutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7208:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6696:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7512:120:WilError_03
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Mutant created: \Sessions\1\BaseNamedObjects\lHNpfb
Source: C:\Users\user\Desktop\gunzipped.exe File created: C:\Users\user\AppData\Local\Temp\tmp510D.tmp Jump to behavior
Source: gunzipped.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: gunzipped.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
Source: C:\Users\user\Desktop\gunzipped.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: mPvIOxEZXJsdYp.exe.0.dr Binary or memory string: UPDATE [AdventureWorksLT2008R2].[SalesLT].[Customer] SET FirstName = @firstName, LastName = @lastName, EmailAddress = @emailAddress, Title = @title, MiddleName = @middleName, Suffix = @suffix, CompanyName = @companyName, SalesPerson = @salesPerson, Phone = @phone, PasswordHash = @passwordHash, PasswordSalt = @passwordSalt, rowguid = @rowguid WHERE CustomerID = @CustomerID;SELECT * FROM [AdventureWorksLT2008R2].[SalesLT].[Customer] WHERE CustomerId = @CustomerID
Source: gunzipped.exe Virustotal: Detection: 32%
Source: C:\Users\user\Desktop\gunzipped.exe File read: C:\Users\user\Desktop\gunzipped.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\user\AppData\Local\Temp\tmp510D.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\user\AppData\Local\Temp\tmp5B1F.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe"
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe"
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\user\AppData\Local\Temp\tmp510D.tmp" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\user\AppData\Local\Temp\tmp5B1F.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\gunzipped.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: gunzipped.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: gunzipped.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.gunzipped.exe.3d49970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.gunzipped.exe.76c0000.11.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: gunzipped.exe, Customer.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: mPvIOxEZXJsdYp.exe.0.dr, Customer.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, rTfa5bAroFj3akefBJ.cs .Net Code: nqR0o9sBDELYtmXPGJ6 System.Reflection.Assembly.Load(byte[])
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, rTfa5bAroFj3akefBJ.cs .Net Code: nqR0o9sBDELYtmXPGJ6 System.Reflection.Assembly.Load(byte[])
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47d96c8.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47f36e8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: gunzipped.exe PID: 6640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7368, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7608, type: MEMORYSTR
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_052EDDA1 push ebx; ret 0_2_052EDDA8
Source: C:\Users\user\Desktop\gunzipped.exe Code function: 0_2_052E9EA0 push eax; mov dword ptr [esp], ecx 0_2_052E9EA4
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0585F887 pushad ; retf 8_2_0585F888
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0585F87D pushad ; retf 8_2_0585F87E
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_072248E7 push es; ret 8_2_0722490C
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 8_2_0742AAB2 push ds; ret 8_2_0742AAB3
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_00402AC0 push eax; ret 13_2_00402AD4
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_00402AC0 push eax; ret 13_2_00402AFC
Source: gunzipped.exe Static PE information: section name: .text entropy: 7.958469565640936
Source: mPvIOxEZXJsdYp.exe.0.dr Static PE information: section name: .text entropy: 7.958469565640936
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, bqm8VYzAoI4TqX0HlQ.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'pggOlnLVtw', 'GCnOLISRm7', 'L3xO2ORmMg', 'NdMOeHmSi8', 'UXqOEnElsb', 'FyqOOBnNQN', 'TS0OYZ4NOf'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, TBf20b07Pm0yAXHpaX.cs High entropy of concatenated method names: 'UUvW6LdP1', 'mHr8x0cEH', 'UXPhVKxn4', 'fvlg3IZAy', 'irrUNUbB1', 'eCldUGynG', 'mf61ydnNeuI55gRfRG', 'suMk0wr38nxm7KVlO1', 'STkEEmrac', 'jyQYhdkrN'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, lfMEOk1XbiFlh7aNLt.cs High entropy of concatenated method names: 'KF9Pon0STn', 't69PA64Vkc', 'aSHPmrCiA0', 'a1rPqTDHiJ', 'cinPLnmYq6', 'gk2P2qw6Ic', 'oKIMS2CuiiVo5VmgFu', 'G7NL27uA9aAZJn0qPy', 'slxPPNKHnk', 'QahPtBKE1q'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, SrGMToCY8IuKIaqFwN.cs High entropy of concatenated method names: 'ToString', 'DOf2j9F6fx', 'X2y2sggvVD', 'JhU25pYMP9', 'Fud2VKsqD0', 'f862NnD3pQ', 'nuX2H9AAu5', 'k362boR364', 'IZe2uX6Ge8', 'P6W244IAAK'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, WpAqRTfsZwXL6EEweX.cs High entropy of concatenated method names: 'ERKemRshCS', 'FcXeqg58w5', 'ToString', 'aLVervj2Qw', 'uR7eJMHngJ', 'WExe9Y06AW', 'rCAeXaX3dv', 'DoMex0fnB5', 'v9LeofAvoH', 'IYweAq9vnV'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, dAALak3ZAtSNj79518.cs High entropy of concatenated method names: 'PxgErR5Eob', 'YTmEJ4wGV5', 'q6sE9ptCBg', 'jb7EXsIRF7', 'FOeExvBS6y', 'GuwEotsLP6', 'cFmEAGCPS8', 'qN5EyQs0IL', 'cJEEmaIHxx', 'uroEqY8JmE'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, tG9fxIUSHrCiA0I1rT.cs High entropy of concatenated method names: 'ofF98Ey09K', 'FTt9h9yJLm', 'lsO9TyQff4', 'vot9UP0Nmh', 'bXS9L8KIjo', 'ovZ928jMJW', 'PGK9eQk9lm', 'WHO9EJ2ZIx', 'KBZ9OQQmtL', 'Bqe9Y9m24b'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, XlBHpd48ALb7kEfdTk.cs High entropy of concatenated method names: 'xpkop4PCCC', 'QZLoSTJXZX', 'l4voW5t6IY', 'AAAo8RDtSc', 'uq8onSHZZx', 'ba1oh5dchR', 'RIIogN0QN9', 'GHxoTo0dn1', 'rddoUsYdvN', 'w5uodmuqe2'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, tq6Jk2cqw6IcgF03NR.cs High entropy of concatenated method names: 'bN6x736MGg', 'GqmxJA28Wi', 'K8txXSPrny', 'wJfxopXXDw', 'ldDxA1lLU3', 'skOXk0pKUK', 'UR9XZmAjCI', 'M1OXKTnnhi', 'Sh1X3PbFbO', 'eidXa8rPDH'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, eHdT6rwUbADaxa7kJW.cs High entropy of concatenated method names: 'ojiOPBg4o0', 'qnpOtcwCUa', 'h2gO1OuHN7', 'MtxOr3Z98C', 'OtsOJDHiDk', 'HELOXIRDWG', 'avHOxqsmeT', 'L9gEKVBPIv', 'Dm1E3Tdy1f', 'OJfEaXrf3y'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, B8eLaGJcwW1e49fRCP.cs High entropy of concatenated method names: 'Dispose', 'cF9PaWeBEx', 'ESx0sSWB8i', 'FU8oo6CK4U', 'f1APwALakZ', 'ktSPzNj795', 'ProcessDialogKey', 'd8o0IKdPSj', 'AIC0Pe2FBf', 'QNK007HdT6'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, ulQeCjbMDHB7w4nCRw.cs High entropy of concatenated method names: 'ol0or6Mqvf', 'CFKo91i2ED', 'q60oxtbc62', 'sPCxwHqDyT', 'zXOxzHCfCN', 'IrAoItG9sl', 'uO3oPfRYhp', 'Bd0o0dYOHC', 'vluotdpy9Q', 'DQPo16w0hQ'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, f8l6ydsUUxLZBoHa0q.cs High entropy of concatenated method names: 'q32d5Vg6lKGoY21OJ6k', 'n7TrFGg7UBKsHeJZjwj', 'EdtxEkPPHl', 'VvQxOU81fS', 'L7KxYdtkiW', 'GCduyLgZ1fU9FWIONgA', 'RtIo7Igw7r7eX6Bp0UG'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, jKdPSjanICe2FBfQNK.cs High entropy of concatenated method names: 'aSKEcfjHJL', 'aJ9EsCE85D', 'ACbE5UBhNk', 'dmvEVFjRh6', 'el0EBpf25p', 'bxUEN8rjvg', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, NHiJx8dK0vlYEtinnm.cs High entropy of concatenated method names: 'P4ZXnaYjOb', 'd54XgO10ZT', 'vyA959loDW', 'smZ9VKZlvh', 'Fbq9ND3jF0', 'CIs9H4n76H', 'ai29befJMi', 'pNv9uXWquC', 'Gjx94IEHpw', 'cM69Db87t8'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, XJp8yKPI9TCfdAga7UT.cs High entropy of concatenated method names: 'K2jOpXFQh4', 'sD0OS7tueF', 'nUkOWpIRqa', 'YTjO8psTxO', 'H8xOnQVMtO', 'cAgOhLUy0L', 'NhGOgH6Yqs', 'W7VOTeOLd7', 'yEuOU7BGfG', 'IwVOdTN9oJ'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, vtoUeaQlyeJCI1QUmm.cs High entropy of concatenated method names: 'N5AlTQ8VeN', 'ayalULLxgG', 'XSolcRjgte', 'ooGlsa8tBG', 'kvQlVnLs2Y', 'UAdlNSWTiQ', 'KGClbx0gD3', 'd7IluyIE8q', 'nHalDi8HN4', 'iw6ljaB46o'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, rTfa5bAroFj3akefBJ.cs High entropy of concatenated method names: 'opet7oIWjR', 'B28tr1tH8M', 'S9FtJwJ5m3', 'hgmt9kZH15', 'j76tXNnpMu', 'ajhtxU8hfF', 'KrFto2n5bD', 'H5VtANCb8f', 'GFptyobMM4', 'LvqtmenBiL'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, HEfuBjPtoGIsVlP13HW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'TgIYBqNlei', 'ut3YvhyOQw', 'jMTYCDXek9', 'r6EYf54Ehe', 'JLCYkcIieF', 'wBUYZYpDgb', 'CXnYK14ufB'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, hn0STnT66964Vkc389.cs High entropy of concatenated method names: 'dnaJBL7Iua', 'NsJJvExmgi', 'PChJC5mS4S', 'svZJfqFVki', 'r39JkA9JeS', 'w86JZLpig5', 'ICQJKgp1R4', 'OdrJ3rIVRD', 'VLQJa4W9jw', 'VbxJwifLkH'
Source: 0.2.gunzipped.exe.a270000.12.raw.unpack, MJclrqZHjO7Fdl7QeF.cs High entropy of concatenated method names: 'qu4e3Ik1Mh', 'nlkewg5aJx', 'cXCEIA5YP7', 'mVEEPqWQmP', 'z2Rej2TYJg', 'XmReGaTvJv', 'mY0eQmwCc7', 'qT0eBqeccR', 'iCQevDXc5Z', 'DRBeCy2avH'
Source: 0.2.gunzipped.exe.3d49970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.gunzipped.exe.3d49970.7.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.gunzipped.exe.76c0000.11.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.gunzipped.exe.76c0000.11.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, bqm8VYzAoI4TqX0HlQ.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'pggOlnLVtw', 'GCnOLISRm7', 'L3xO2ORmMg', 'NdMOeHmSi8', 'UXqOEnElsb', 'FyqOOBnNQN', 'TS0OYZ4NOf'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, TBf20b07Pm0yAXHpaX.cs High entropy of concatenated method names: 'UUvW6LdP1', 'mHr8x0cEH', 'UXPhVKxn4', 'fvlg3IZAy', 'irrUNUbB1', 'eCldUGynG', 'mf61ydnNeuI55gRfRG', 'suMk0wr38nxm7KVlO1', 'STkEEmrac', 'jyQYhdkrN'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, lfMEOk1XbiFlh7aNLt.cs High entropy of concatenated method names: 'KF9Pon0STn', 't69PA64Vkc', 'aSHPmrCiA0', 'a1rPqTDHiJ', 'cinPLnmYq6', 'gk2P2qw6Ic', 'oKIMS2CuiiVo5VmgFu', 'G7NL27uA9aAZJn0qPy', 'slxPPNKHnk', 'QahPtBKE1q'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, SrGMToCY8IuKIaqFwN.cs High entropy of concatenated method names: 'ToString', 'DOf2j9F6fx', 'X2y2sggvVD', 'JhU25pYMP9', 'Fud2VKsqD0', 'f862NnD3pQ', 'nuX2H9AAu5', 'k362boR364', 'IZe2uX6Ge8', 'P6W244IAAK'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, WpAqRTfsZwXL6EEweX.cs High entropy of concatenated method names: 'ERKemRshCS', 'FcXeqg58w5', 'ToString', 'aLVervj2Qw', 'uR7eJMHngJ', 'WExe9Y06AW', 'rCAeXaX3dv', 'DoMex0fnB5', 'v9LeofAvoH', 'IYweAq9vnV'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, dAALak3ZAtSNj79518.cs High entropy of concatenated method names: 'PxgErR5Eob', 'YTmEJ4wGV5', 'q6sE9ptCBg', 'jb7EXsIRF7', 'FOeExvBS6y', 'GuwEotsLP6', 'cFmEAGCPS8', 'qN5EyQs0IL', 'cJEEmaIHxx', 'uroEqY8JmE'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, tG9fxIUSHrCiA0I1rT.cs High entropy of concatenated method names: 'ofF98Ey09K', 'FTt9h9yJLm', 'lsO9TyQff4', 'vot9UP0Nmh', 'bXS9L8KIjo', 'ovZ928jMJW', 'PGK9eQk9lm', 'WHO9EJ2ZIx', 'KBZ9OQQmtL', 'Bqe9Y9m24b'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, XlBHpd48ALb7kEfdTk.cs High entropy of concatenated method names: 'xpkop4PCCC', 'QZLoSTJXZX', 'l4voW5t6IY', 'AAAo8RDtSc', 'uq8onSHZZx', 'ba1oh5dchR', 'RIIogN0QN9', 'GHxoTo0dn1', 'rddoUsYdvN', 'w5uodmuqe2'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, tq6Jk2cqw6IcgF03NR.cs High entropy of concatenated method names: 'bN6x736MGg', 'GqmxJA28Wi', 'K8txXSPrny', 'wJfxopXXDw', 'ldDxA1lLU3', 'skOXk0pKUK', 'UR9XZmAjCI', 'M1OXKTnnhi', 'Sh1X3PbFbO', 'eidXa8rPDH'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, eHdT6rwUbADaxa7kJW.cs High entropy of concatenated method names: 'ojiOPBg4o0', 'qnpOtcwCUa', 'h2gO1OuHN7', 'MtxOr3Z98C', 'OtsOJDHiDk', 'HELOXIRDWG', 'avHOxqsmeT', 'L9gEKVBPIv', 'Dm1E3Tdy1f', 'OJfEaXrf3y'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, B8eLaGJcwW1e49fRCP.cs High entropy of concatenated method names: 'Dispose', 'cF9PaWeBEx', 'ESx0sSWB8i', 'FU8oo6CK4U', 'f1APwALakZ', 'ktSPzNj795', 'ProcessDialogKey', 'd8o0IKdPSj', 'AIC0Pe2FBf', 'QNK007HdT6'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, ulQeCjbMDHB7w4nCRw.cs High entropy of concatenated method names: 'ol0or6Mqvf', 'CFKo91i2ED', 'q60oxtbc62', 'sPCxwHqDyT', 'zXOxzHCfCN', 'IrAoItG9sl', 'uO3oPfRYhp', 'Bd0o0dYOHC', 'vluotdpy9Q', 'DQPo16w0hQ'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, f8l6ydsUUxLZBoHa0q.cs High entropy of concatenated method names: 'q32d5Vg6lKGoY21OJ6k', 'n7TrFGg7UBKsHeJZjwj', 'EdtxEkPPHl', 'VvQxOU81fS', 'L7KxYdtkiW', 'GCduyLgZ1fU9FWIONgA', 'RtIo7Igw7r7eX6Bp0UG'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, jKdPSjanICe2FBfQNK.cs High entropy of concatenated method names: 'aSKEcfjHJL', 'aJ9EsCE85D', 'ACbE5UBhNk', 'dmvEVFjRh6', 'el0EBpf25p', 'bxUEN8rjvg', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, NHiJx8dK0vlYEtinnm.cs High entropy of concatenated method names: 'P4ZXnaYjOb', 'd54XgO10ZT', 'vyA959loDW', 'smZ9VKZlvh', 'Fbq9ND3jF0', 'CIs9H4n76H', 'ai29befJMi', 'pNv9uXWquC', 'Gjx94IEHpw', 'cM69Db87t8'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, XJp8yKPI9TCfdAga7UT.cs High entropy of concatenated method names: 'K2jOpXFQh4', 'sD0OS7tueF', 'nUkOWpIRqa', 'YTjO8psTxO', 'H8xOnQVMtO', 'cAgOhLUy0L', 'NhGOgH6Yqs', 'W7VOTeOLd7', 'yEuOU7BGfG', 'IwVOdTN9oJ'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, vtoUeaQlyeJCI1QUmm.cs High entropy of concatenated method names: 'N5AlTQ8VeN', 'ayalULLxgG', 'XSolcRjgte', 'ooGlsa8tBG', 'kvQlVnLs2Y', 'UAdlNSWTiQ', 'KGClbx0gD3', 'd7IluyIE8q', 'nHalDi8HN4', 'iw6ljaB46o'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, rTfa5bAroFj3akefBJ.cs High entropy of concatenated method names: 'opet7oIWjR', 'B28tr1tH8M', 'S9FtJwJ5m3', 'hgmt9kZH15', 'j76tXNnpMu', 'ajhtxU8hfF', 'KrFto2n5bD', 'H5VtANCb8f', 'GFptyobMM4', 'LvqtmenBiL'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, HEfuBjPtoGIsVlP13HW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'TgIYBqNlei', 'ut3YvhyOQw', 'jMTYCDXek9', 'r6EYf54Ehe', 'JLCYkcIieF', 'wBUYZYpDgb', 'CXnYK14ufB'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, hn0STnT66964Vkc389.cs High entropy of concatenated method names: 'dnaJBL7Iua', 'NsJJvExmgi', 'PChJC5mS4S', 'svZJfqFVki', 'r39JkA9JeS', 'w86JZLpig5', 'ICQJKgp1R4', 'OdrJ3rIVRD', 'VLQJa4W9jw', 'VbxJwifLkH'
Source: 0.2.gunzipped.exe.490fe90.6.raw.unpack, MJclrqZHjO7Fdl7QeF.cs High entropy of concatenated method names: 'qu4e3Ik1Mh', 'nlkewg5aJx', 'cXCEIA5YP7', 'mVEEPqWQmP', 'z2Rej2TYJg', 'XmReGaTvJv', 'mY0eQmwCc7', 'qT0eBqeccR', 'iCQevDXc5Z', 'DRBeCy2avH'
Source: C:\Users\user\Desktop\gunzipped.exe File created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\user\AppData\Local\Temp\tmp510D.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process information set: NOGPFAULTERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: gunzipped.exe PID: 6640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7368, type: MEMORYSTR
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: F80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: 2D40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: 2B80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: 7B70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: 8B70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: 8D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: 9D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: A2D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: B2D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 2B70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 2DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 2BB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 7AC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 7070000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 8AC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 9AC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: 9ED0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: AED0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory allocated: BED0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7546 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2211 Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe TID: 5324 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7356 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe TID: 7332 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe TID: 7388 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\gunzipped.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: mPvIOxEZXJsdYp.exe, 0000000D.00000002.1741727533.00000000011F8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
Source: gunzipped.exe, 00000007.00000002.1966713417.0000000000C28000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll7
Source: C:\Users\user\Desktop\gunzipped.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_0040317B mov eax, dword ptr fs:[00000030h] 13_2_0040317B
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: 13_2_00402B7C GetProcessHeap,HeapAlloc, 13_2_00402B7C
Source: C:\Users\user\Desktop\gunzipped.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe"
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Memory written: C:\Users\user\Desktop\gunzipped.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Memory written: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\user\AppData\Local\Temp\tmp510D.tmp" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Process created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\user\AppData\Local\Temp\tmp5B1F.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Process created: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe "C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe" Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Users\user\Desktop\gunzipped.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Queries volume information: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: gunzipped.exe PID: 6640, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7368, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mPvIOxEZXJsdYp.exe PID: 7608, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 00000007.00000002.1966713417.0000000000C28000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: gunzipped.exe PID: 7328, type: MEMORYSTR
Source: Yara match File source: 0.2.gunzipped.exe.76c0000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.3d49970.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.3d49970.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.76c0000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735179615.0000000003D49000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1739547290.00000000076C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\gunzipped.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe File opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\gunzipped.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: PopPassword 13_2_0040D069
Source: C:\Users\user\AppData\Roaming\mPvIOxEZXJsdYp.exe Code function: SmtpPassword 13_2_0040D069
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a46818.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.mPvIOxEZXJsdYp.exe.4a2c7f8.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47d96c8.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.47f36e8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mPvIOxEZXJsdYp.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735179615.00000000047D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1765632980.0000000004A2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1735179615.00000000047F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1741382852.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1765632980.0000000004A46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1763912656.000000000302C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1734483574.0000000002DB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.gunzipped.exe.76c0000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.3d49970.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.3d49970.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.gunzipped.exe.76c0000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735179615.0000000003D49000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1739547290.00000000076C0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs