Windows Analysis Report
SOA FOR APR 2024 PDF.exe

Overview

General Information

Sample name: SOA FOR APR 2024 PDF.exe
Analysis ID: 1432007
MD5: 7a6e9d01d9162c7537ba8091187e4235
SHA1: f5b69f4b0ec8cd0a4b7bab26a0de167c8cc535cd
SHA256: 7fd14673f73717b024728ae4248be0a1579f480a261c4f4d94742f230a01cb47
Tags: exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 21.2.BjTxJte.exe.45fc310.7.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.fascia-arch.com", "Username": "brian@fascia-arch.com", "Password": "HERbertstown1987"}
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe ReversingLabs: Detection: 44%
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Virustotal: Detection: 52% Perma Link
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe ReversingLabs: Detection: 44%
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Virustotal: Detection: 52% Perma Link
Source: SOA FOR APR 2024 PDF.exe ReversingLabs: Detection: 44%
Source: SOA FOR APR 2024 PDF.exe Virustotal: Detection: 52% Perma Link
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Joe Sandbox ML: detected
Source: SOA FOR APR 2024 PDF.exe Joe Sandbox ML: detected
Source: SOA FOR APR 2024 PDF.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: SOA FOR APR 2024 PDF.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 4x nop then jmp 0D3B12B4h 0_2_0D3B0CC4
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 4x nop then jmp 08720CACh 10_2_087206BC
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 4x nop then jmp 0D8B0CACh 15_2_0D8B06BC
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 4x nop then jmp 0D1A0CACh 21_2_0D1A06BC
Source: global traffic TCP traffic: 192.168.2.5:49711 -> 50.87.195.61:587
Source: Joe Sandbox View IP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic TCP traffic: 192.168.2.5:49711 -> 50.87.195.61:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: mail.fascia-arch.com
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000288C000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000296A000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EAC000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000351E000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.00000000034FC000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.00000000035C4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.000000000323C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.fascia-arch.com
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3326899826.0000000006497000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3275075106.0000000000BF0000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3358769112.0000000008990000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000296A000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002894000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000F76000.00000004.00000020.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EB4000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3276901832.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006A5C000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000351E000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006AA9000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.0000000003504000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.00000000035C4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3276901832.00000000016CF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3278778403.0000000001751000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3278778403.0000000001713000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.0000000003244000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3326899826.0000000006497000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3275075106.0000000000BF0000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3358769112.0000000008990000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000296A000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002894000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000F76000.00000004.00000020.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EB4000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3276901832.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006A5C000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000351E000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006AA9000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.0000000003504000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.00000000035C4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3276901832.00000000016CF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3278778403.0000000001751000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3278778403.0000000001713000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.0000000003244000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2070759087.0000000002DEF000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000000.00000002.2070759087.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002811000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000A.00000002.2129650041.00000000025A1000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000000F.00000002.2226704866.0000000002EF1000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000000F.00000002.2226704866.000000000311F000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000348C000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000015.00000002.2310538046.0000000002919000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000015.00000002.2310538046.0000000002B32000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.00000000031C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3326899826.0000000006497000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3275075106.0000000000BF0000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000296A000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002894000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000F76000.00000004.00000020.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EB4000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006A5C000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000351E000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006AA9000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.0000000003504000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.00000000035C4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3276901832.00000000016CF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3278778403.0000000001713000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.0000000003244000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3322622943.00000000066A0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c6
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3326899826.0000000006497000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3275075106.0000000000BF0000.00000004.00000020.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000296A000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002894000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000F76000.00000004.00000020.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EB4000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006A5C000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000351E000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3326328315.0000000006AA9000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.0000000003504000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.00000000035C4000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3276901832.00000000016CF000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3278778403.0000000001713000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.0000000003244000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3322622943.00000000066A0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2071533656.00000000048BB000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3273741870.0000000000435000.00000040.00000400.00020000.00000000.sdmp, eeBIYZL.exe, 0000000A.00000002.2132450490.0000000003FAE000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000000F.00000002.2229738944.0000000004BEC000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000015.00000002.2316615219.00000000045FC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2071533656.00000000048BB000.00000004.00000800.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3273741870.0000000000435000.00000040.00000400.00020000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002811000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000A.00000002.2132450490.0000000003FAE000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 0000000F.00000002.2229738944.0000000004BEC000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000348C000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000015.00000002.2316615219.00000000045FC000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.00000000031C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002811000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000348C000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.00000000031C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002811000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000014.00000002.3285357778.000000000348C000.00000004.00000800.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3283970574.00000000031C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.5:49723 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, 8WWn.cs .Net Code: UOFvW
Source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.raw.unpack, 8WWn.cs .Net Code: UOFvW
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\eeBIYZL.exe
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Window created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window created: window name: CLIPBRDWNDCLASS

System Summary

barindex
Source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 15.2.BjTxJte.exe.4bec170.7.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 15.2.BjTxJte.exe.4c27190.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 21.2.BjTxJte.exe.45fc310.7.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.eeBIYZL.exe.3fe9420.5.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 21.2.BjTxJte.exe.4637330.6.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.eeBIYZL.exe.3fae400.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 15.2.BjTxJte.exe.4bec170.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 15.2.BjTxJte.exe.4c27190.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.eeBIYZL.exe.3fe9420.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 21.2.BjTxJte.exe.4637330.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 10.2.eeBIYZL.exe.3fae400.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 21.2.BjTxJte.exe.45fc310.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_00E1E3B4 0_2_00E1E3B4
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_04F40FD4 0_2_04F40FD4
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_04F424DA 0_2_04F424DA
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_04F40518 0_2_04F40518
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_04F40508 0_2_04F40508
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C7538 0_2_070C7538
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C08B0 0_2_070C08B0
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070CC5B8 0_2_070CC5B8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070CA4E8 0_2_070CA4E8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C2117 0_2_070C2117
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C2141 0_2_070C2141
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C2150 0_2_070C2150
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070CC16F 0_2_070CC16F
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070CC180 0_2_070CC180
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070CA0B0 0_2_070CA0B0
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070CA920 0_2_070CA920
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C3800 0_2_070C3800
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C3810 0_2_070C3810
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_070C089F 0_2_070C089F
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_0D3B1D78 0_2_0D3B1D78
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F041F8 9_2_00F041F8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F0A998 9_2_00F0A998
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F04AC8 9_2_00F04AC8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F0EB18 9_2_00F0EB18
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F0ADF8 9_2_00F0ADF8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F03EB0 9_2_00F03EB0
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F0CF6F 9_2_00F0CF6F
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066B2750 9_2_066B2750
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066B5568 9_2_066B5568
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066B7D48 9_2_066B7D48
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066BC138 9_2_066BC138
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066BB1F8 9_2_066BB1F8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066B65C8 9_2_066B65C8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066B7668 9_2_066B7668
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066BE360 9_2_066BE360
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066B0040 9_2_066B0040
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_066B5CC0 9_2_066B5CC0
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_067AEEC0 9_2_067AEEC0
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_067A1DC8 9_2_067A1DC8
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_067A1DC5 9_2_067A1DC5
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_009FE3B4 10_2_009FE3B4
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_05027538 10_2_05027538
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_0502C5B8 10_2_0502C5B8
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_0502A4E8 10_2_0502A4E8
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_05022117 10_2_05022117
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_05022141 10_2_05022141
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_05022150 10_2_05022150
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_0502C16F 10_2_0502C16F
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_0502C180 10_2_0502C180
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_0502A0B0 10_2_0502A0B0
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_0502A920 10_2_0502A920
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_05023800 10_2_05023800
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_05023810 10_2_05023810
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_0502089F 10_2_0502089F
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_050208B0 10_2_050208B0
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 10_2_087215B0 10_2_087215B0
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C64AC8 14_2_02C64AC8
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C6EB08 14_2_02C6EB08
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C63EB0 14_2_02C63EB0
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C6ADF8 14_2_02C6ADF8
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C641F8 14_2_02C641F8
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A72750 14_2_06A72750
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A765C8 14_2_06A765C8
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A75568 14_2_06A75568
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A77D48 14_2_06A77D48
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A7B1F8 14_2_06A7B1F8
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A7C138 14_2_06A7C138
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A77668 14_2_06A77668
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A75CC0 14_2_06A75CC0
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A7E360 14_2_06A7E360
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06A70040 14_2_06A70040
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06B61DC3 14_2_06B61DC3
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06B61DC8 14_2_06B61DC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_0149E3B4 15_2_0149E3B4
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099C08B0 15_2_099C08B0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099C7538 15_2_099C7538
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099CA920 15_2_099CA920
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099C089F 15_2_099C089F
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099C3810 15_2_099C3810
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099C3800 15_2_099C3800
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099CC180 15_2_099CC180
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099C2150 15_2_099C2150
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099C2141 15_2_099C2141
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099CC16F 15_2_099CC16F
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099CA0B0 15_2_099CA0B0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099CC5B8 15_2_099CC5B8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_099CA4E8 15_2_099CA4E8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 15_2_0D8B1830 15_2_0D8B1830
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E7A54D 20_2_01E7A54D
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E7E9E8 20_2_01E7E9E8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E74AC8 20_2_01E74AC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E73EB0 20_2_01E73EB0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E741F8 20_2_01E741F8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E7ACD8 20_2_01E7ACD8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F43438 20_2_06F43438
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F465D0 20_2_06F465D0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F45570 20_2_06F45570
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F47D50 20_2_06F47D50
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F4B1F0 20_2_06F4B1F0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F4C140 20_2_06F4C140
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F47670 20_2_06F47670
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F45CB7 20_2_06F45CB7
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F4E368 20_2_06F4E368
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F40040 20_2_06F40040
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_07031DC2 20_2_07031DC2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_07031DC8 20_2_07031DC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_06F40007 20_2_06F40007
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_00CCE3B4 21_2_00CCE3B4
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_04DE0FD4 21_2_04DE0FD4
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_04DE24D6 21_2_04DE24D6
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_04DE0518 21_2_04DE0518
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_04DE0508 21_2_04DE0508
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_04DE7828 21_2_04DE7828
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_05487538 21_2_05487538
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0548C5B8 21_2_0548C5B8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0548A4E8 21_2_0548A4E8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_05482141 21_2_05482141
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_05482150 21_2_05482150
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0548C16F 21_2_0548C16F
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0548C180 21_2_0548C180
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0548A0B0 21_2_0548A0B0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0548A920 21_2_0548A920
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_05483800 21_2_05483800
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_05483810 21_2_05483810
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0548089F 21_2_0548089F
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_054808B0 21_2_054808B0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 21_2_0D1A1780 21_2_0D1A1780
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_0153A500 24_2_0153A500
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_0153E9B0 24_2_0153E9B0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_01534AC8 24_2_01534AC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_0153ACD8 24_2_0153ACD8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_01533EB0 24_2_01533EB0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_015341F8 24_2_015341F8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E73438 24_2_06E73438
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E765D0 24_2_06E765D0
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E75570 24_2_06E75570
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E77D50 24_2_06E77D50
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E7B200 24_2_06E7B200
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E7C140 24_2_06E7C140
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E77670 24_2_06E77670
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E75CC8 24_2_06E75CC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E7E368 24_2_06E7E368
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E70040 24_2_06E70040
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06F61DC2 24_2_06F61DC2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06F61DC8 24_2_06F61DC8
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 24_2_06E70006 24_2_06E70006
Source: SOA FOR APR 2024 PDF.exe Static PE information: Resource name: RT_VERSION type: MacBinary, comment length 97, char. code 0x69, total length 1711304448, Wed Mar 28 22:22:24 2040 INVALID date, modified Tue Feb 7 01:41:58 2040, creator ' ' "4"
Source: eeBIYZL.exe.0.dr Static PE information: Resource name: RT_VERSION type: MacBinary, comment length 97, char. code 0x69, total length 1711304448, Wed Mar 28 22:22:24 2040 INVALID date, modified Tue Feb 7 01:41:58 2040, creator ' ' "4"
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2075783842.0000000006BE0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamePowerShell.EXEj% vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2070082705.0000000000E4E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2077429263.0000000009CB0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2071533656.00000000048BB000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamec0fe0520-5c7a-42ab-a1ed-336010ccc94a.exe4 vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2070759087.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamec0fe0520-5c7a-42ab-a1ed-336010ccc94a.exe4 vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2075783842.0000000006C0E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameHYv.exe" vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2071533656.0000000004557000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3274870194.0000000000AF8000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe Binary or memory string: OriginalFilenameHYv.exe" vs SOA FOR APR 2024 PDF.exe
Source: SOA FOR APR 2024 PDF.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 15.2.BjTxJte.exe.4bec170.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 15.2.BjTxJte.exe.4c27190.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 21.2.BjTxJte.exe.45fc310.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.eeBIYZL.exe.3fe9420.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 21.2.BjTxJte.exe.4637330.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.eeBIYZL.exe.3fae400.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 15.2.BjTxJte.exe.4bec170.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 15.2.BjTxJte.exe.4c27190.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.eeBIYZL.exe.3fe9420.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 21.2.BjTxJte.exe.4637330.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 10.2.eeBIYZL.exe.3fae400.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 21.2.BjTxJte.exe.45fc310.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: SOA FOR APR 2024 PDF.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: eeBIYZL.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, G39cBQ.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, G39cBQ.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, sDtvQjPGfa.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, sDtvQjPGfa.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, sDtvQjPGfa.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, sDtvQjPGfa.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, b1PPCKov2KZ.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, b1PPCKov2KZ.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, URqoV1LhkZEcr5B7SE.cs Security API names: _0020.SetAccessControl
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, URqoV1LhkZEcr5B7SE.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, URqoV1LhkZEcr5B7SE.cs Security API names: _0020.AddAccessRule
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, OcGry4VRIcmlRjnwWl.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SOA FOR APR 2024 PDF.exe.2dc61f0.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.SOA FOR APR 2024 PDF.exe.2bb1d80.0.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.SOA FOR APR 2024 PDF.exe.2bc2120.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.SOA FOR APR 2024 PDF.exe.2db5b90.2.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.SOA FOR APR 2024 PDF.exe.53b0000.10.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@33/20@2/2
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File created: C:\Users\user\AppData\Roaming\eeBIYZL.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7172:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6172:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8152:120:WilError_03
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Mutant created: \Sessions\1\BaseNamedObjects\HlKnubZ
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7464:120:WilError_03
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File created: C:\Users\user\AppData\Local\Temp\tmpCB26.tmp Jump to behavior
Source: SOA FOR APR 2024 PDF.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SOA FOR APR 2024 PDF.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SOA FOR APR 2024 PDF.exe ReversingLabs: Detection: 44%
Source: SOA FOR APR 2024 PDF.exe Virustotal: Detection: 52%
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File read: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe"
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eeBIYZL.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmpCB26.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\eeBIYZL.exe C:\Users\user\AppData\Roaming\eeBIYZL.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmpE2E4.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process created: C:\Users\user\AppData\Roaming\eeBIYZL.exe "C:\Users\user\AppData\Roaming\eeBIYZL.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmp9B5.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmp2ADA.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eeBIYZL.exe" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmpCB26.tmp" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmpE2E4.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process created: C:\Users\user\AppData\Roaming\eeBIYZL.exe "C:\Users\user\AppData\Roaming\eeBIYZL.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmp9B5.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmp2ADA.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dwrite.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dwrite.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Section loaded: edputil.dll
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: SOA FOR APR 2024 PDF.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SOA FOR APR 2024 PDF.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: SOA FOR APR 2024 PDF.exe, SpreadsheetName.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: eeBIYZL.exe.0.dr, SpreadsheetName.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, URqoV1LhkZEcr5B7SE.cs .Net Code: hfPd2Vxtwp System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 0_2_04F4EAB8 pushfd ; iretd 0_2_04F4EB31
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F0F04E push eax; retf 054Ah 9_2_00F0F085
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F006E8 push eax; ret 9_2_00F00702
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F006A1 push eax; ret 9_2_00F006A2
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F006AF push eax; ret 9_2_00F006B2
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F00728 push eax; ret 9_2_00F00732
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F00718 push eax; ret 9_2_00F00722
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F00C95 push edi; retf 9_2_00F00C3A
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_00F00C3D push edi; ret 9_2_00F00CC2
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_067A1658 push cs; retf 9_2_067A165B
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_067A7350 push esp; iretd 9_2_067A7359
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Code function: 9_2_067A7F75 push esp; iretd 9_2_067A7F7D
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C6EFA3 push eax; retf 0586h 14_2_02C6F085
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C606EC push eax; ret 14_2_02C60702
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C60708 push eax; ret 14_2_02C60712
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C60718 push eax; ret 14_2_02C60722
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C60728 push eax; ret 14_2_02C60732
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_02C60C3D push edi; ret 14_2_02C60CC2
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06B66418 push esp; iretd 14_2_06B66421
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06B61658 push cs; retf 14_2_06B6165B
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Code function: 14_2_06B6BB21 push es; ret 14_2_06B6BB30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E70728 push eax; ret 20_2_01E70732
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E70708 push eax; ret 20_2_01E70712
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E70718 push eax; ret 20_2_01E70722
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E706FD push eax; ret 20_2_01E70702
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E70698 push eax; ret 20_2_01E70712
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E70698 push eax; ret 20_2_01E70722
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E7AA28 pushfd ; iretd 20_2_01E7AA29
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_01E70C3D push edi; ret 20_2_01E70CC2
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_07036F82 push es; ret 20_2_07036F90
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Code function: 20_2_07031658 push cs; retf 20_2_0703165B
Source: SOA FOR APR 2024 PDF.exe Static PE information: section name: .text entropy: 7.967897552415294
Source: eeBIYZL.exe.0.dr Static PE information: section name: .text entropy: 7.967897552415294
Source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, hBijZRtWbDg84TdWNq.cs High entropy of concatenated method names: 'ov4IVCptsm', 'zmvI9rpna9', 'OeZI1oGcSi', 'lLuIlx4Vpa', 'oUTIQcV7ZX', 'GxpIaFfR5l', 'Pv0I0PU0PT', 'SoKIRtIe18', 'DvnIose5b3', 'e1kIiUEQ6r'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, nSGl4eGucR0b01PKM2.cs High entropy of concatenated method names: 'WXHBnuyybp', 'fywB3tMBSB', 'Yg3B2YHWLI', 'cvdBbFm4gc', 'etRBg8nwek', 'nP3BJYLK6X', 'KsHBEDX9Eb', 'YqdBV66Zfu', 'y3XB9Fp8Hf', 'on4BUkF53m'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, e5FEW7AFJ6dV89uR7F.cs High entropy of concatenated method names: 'e7MP152K9m', 'oe3Plk447J', 'KBTPSA8Dqw', 'UX4PQekxg4', 'PXUPkoWxR3', 'p3hPangacC', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, CjieVEhOcdajCk6j0r.cs High entropy of concatenated method names: 'RGn2YqtMH', 'kRcbhmNvp', 'XySJ34TGf', 'ub2EiLRjK', 'kww9Emxov', 'OOYUaLnG1', 'pJRrvfHGd5mhTF131v', 'l6cGSymQnbUAult0pc', 'aH5PTiJd9', 'XuIeGmLwV'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, vwucTM9lKq0PYnrVYH.cs High entropy of concatenated method names: 'fD4qbBLYFE', 'rb2qJox4lN', 'rfhqVgh1FU', 'ywAq9FUwjP', 'HiXq5SZTGn', 'hLwqDeoLgB', 'F79qf6jH51', 'qhUqP84URw', 'jY3qpRIFUd', 'Gbuqer4Abv'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, wXATugk9wSyYEyEcyL.cs High entropy of concatenated method names: 'ki95oNPO2y', 'C4B5wNaEfh', 'ant5kCRcOp', 'CrE5ygnGgF', 'z1v5lO9Frj', 'ISu5SSXAQO', 'lSp5QcvId3', 'd3J5a5wDPu', 'FIk54bFNev', 'W6Y50xABqS'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, oBEhsVWmimMw51DsPZ.cs High entropy of concatenated method names: 'WdnPHh6HkO', 'h9rPxKMAtC', 'BfIPqHWSL9', 'GsdP6BlwOS', 'elJPNEgQOk', 'qpkPBJFOxr', 'A56PLbPfmK', 'nFBPO5ciS7', 'Ku4PK9ES2j', 'dMmPCZ03Ge'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, gVZTkpuMgvv3J2liIu2.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'R28ekRDJ8h', 'nRueyx0HrO', 'ri8eFnxmjV', 'NfnejD4kpQ', 'FWTecAHTNT', 'yjLes9Gbnb', 'mkYe8F9caS'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, XdQUJK0UCO08Hh8mUb.cs High entropy of concatenated method names: 'PYEBHCkfUQ', 'pcqBqD7OlZ', 'fxjBNuPpwP', 'fi2NrPwhtB', 'iApNz7dT9f', 'CMgBvggC4o', 'isLBuV22Sq', 'LMxBh0fwP9', 'PveBMOPXyi', 'TVZBdjZB5J'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, URqoV1LhkZEcr5B7SE.cs High entropy of concatenated method names: 'phPMTUihDx', 'XgCMH5hZde', 'Hd8MxTnosL', 'ARYMqvb1pU', 'LYYM62n0ND', 'BmMMNPAbpt', 'JaZMBE9cfw', 'eF2MLL0IYw', 'FuRMOUewZH', 'QBhMKN4vS8'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, AdTDBmj5wP70ngiXNI.cs High entropy of concatenated method names: 'aSVfKkoiKR', 'EkXfCBYoSe', 'ToString', 'AkwfHZUh3M', 'bUvfxmkI0m', 'niIfqu4Fpi', 'AE1f6Vsogk', 'mgufNTAVh2', 'ngifBOvbPB', 'OFlfLJufDC'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, ThpHiExuyr2n0yOge1.cs High entropy of concatenated method names: 'Dispose', 'objuA7LoIC', 'BxnhlGEw4g', 'GLQYYPLywa', 'yIBurEhsVm', 'OmMuzw51Ds', 'ProcessDialogKey', 'qZThv5FEW7', 'SJ6hudV89u', 'M7Fhhft7PC'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, OcGry4VRIcmlRjnwWl.cs High entropy of concatenated method names: 'hE3xkfSqiV', 'K4NxyS1HGd', 'cSoxF8pCP2', 'nmPxjZroo7', 'vSsxcOKXaq', 'GV6xssSJTd', 'm3yx8XuEIT', 'OtyxW6sB2n', 'MMaxALMMr4', 'hJSxrReRLZ'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, juuVQB19vvI7AaggOJ.cs High entropy of concatenated method names: 'WBVNTSxm3w', 'TYXNxlnSka', 'P1QN6AiHXn', 'nRBNBi4sQE', 'H3yNLfG2Kx', 'jLE6cN0t6E', 'QUd6sU03yf', 'AVh68GrVNR', 'Wm76WafQhX', 'DBF6A1m18I'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, pakpIkuu8VRoyYfqsJC.cs High entropy of concatenated method names: 'ToString', 'RpoeMotCXm', 'tPded1cSFq', 'eKoeTw9l5u', 'Q4teHKZfkT', 'pZBexFjVWY', 'cWmeqFCAlJ', 'NO4e6tg1yf', 'p0PxvWvIHSCxXqGYRsg', 'K6V8ujvBa03FjtCLjNM'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, rlr5Oauv8vspKmK80PT.cs High entropy of concatenated method names: 'R9epnLj0ui', 'gvRp3Tjxrr', 'zCUp2ZFBcy', 'K3ppbQJHZW', 'ONwpgPMK9g', 'jdXpJPYNye', 'ycGpE4bHfY', 'UoLpVbAJWt', 'ahFp96d3qP', 'lUrpUJcGgO'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, fTCZTvdpopkx5bgW8E.cs High entropy of concatenated method names: 'HViuBcGry4', 'MIcuLmlRjn', 'dlKuKq0PYn', 'YVYuCHotXG', 'KuIu58IBuu', 'DQBuD9vvI7', 'BFQFZ75QDDoYGMMP4e', 'z4TWNSa5EUOckZyZa0', 'Jf8uu18f21', 'bPquMIkW1Y'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, qt7PC3rIs2mV3uwCpY.cs High entropy of concatenated method names: 'kvwpuhPK1w', 'QfcpMK2EnD', 'vSCpdWI9SB', 'efupHtYVff', 'GLTpxQnJgM', 'srIp6gR7x0', 'SFEpNAaEyG', 'ystP8KdQor', 'SnTPWjBFJ9', 'YaiPABnT5n'
Source: 0.2.SOA FOR APR 2024 PDF.exe.475f6b0.8.raw.unpack, tBds93ssCpjlCvnUZq.cs High entropy of concatenated method names: 'QHefWWXPuw', 'FxCfrOhduE', 'NbtPvedrYa', 'iaaPu9e3do', 'mM0fi5mwXZ', 'DUjfwyS2U9', 'kGPftMxx5x', 'Nu1fkTjVTB', 'aO9fywsnGo', 'l8QfFn2TgU'
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Jump to dropped file
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File created: C:\Users\user\AppData\Roaming\eeBIYZL.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmpCB26.tmp"
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BjTxJte Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BjTxJte Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File opened: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe File opened: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe:Zone.Identifier read attributes | delete
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: SOA FOR APR 2024 PDF.exe PID: 1988, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eeBIYZL.exe PID: 7512, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7928, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7240, type: MEMORYSTR
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: E10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 2B60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 2990000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 7630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 6F20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 8630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 9630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 9D30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: AD30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: BD30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: F00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 2810000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: 4810000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 9B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 2530000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: A30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 6920000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 7920000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 7AA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 8AA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 9160000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 6920000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 2BC0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 2E10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory allocated: 2BC0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 1490000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 2E90000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 2C50000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 7510000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 8510000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 86A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 96A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 9D80000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: AD80000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: BD80000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 1C60000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 3480000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 1CD0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: CC0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 28A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 27F0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 6D40000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 7D40000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 7EC0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 8EC0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 9580000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: A580000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: B580000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 14F0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 31C0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory allocated: 51C0000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199953 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199844 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199719 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199594 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199484 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199356 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199250 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199140 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199031 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198922 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198813 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198703 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198594 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198484 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198375 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198266 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198156 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198047 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197938 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197813 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197688 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197563 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1200000
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199890
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199781
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199659
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199525
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199415
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1198938
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1197107
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196999
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196890
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196773
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196671
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196562
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196453
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196343
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196234
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196124
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196014
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195906
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195793
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195687
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195577
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195468
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195359
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195247
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195140
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199922
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199813
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199688
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199563
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199438
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199329
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199204
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199079
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198954
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198829
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198713
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198597
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198467
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198249
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198141
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198016
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197891
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197782
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197657
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197532
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197422
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197312
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197203
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199988
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199833
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199703
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199594
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199484
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199375
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199265
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199156
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199047
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198938
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198813
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198688
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198578
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198469
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198344
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198234
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198125
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198015
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197906
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197797
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197687
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197578
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197469
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3200 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5125 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Window / User API: threadDelayed 2742 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Window / User API: threadDelayed 7108 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Window / User API: threadDelayed 2266
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Window / User API: threadDelayed 7588
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 2405
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 7439
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 5115
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Window / User API: threadDelayed 4715
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 2276 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7240 Thread sleep count: 3200 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7436 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7232 Thread sleep count: 152 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7332 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7488 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7424 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -29514790517935264s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99871s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99765s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99646s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99515s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99268s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -99031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98921s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98593s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98374s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98265s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98133s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -98015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97796s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97578s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97468s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97249s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97135s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -97031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -96921s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199953s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199719s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199356s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199140s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1199031s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198922s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198484s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198375s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198266s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198156s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1198047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1197938s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1197813s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1197688s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe TID: 7652 Thread sleep time: -1197563s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7676 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -27670116110564310s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7900 Thread sleep count: 2266 > 30
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99875s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7900 Thread sleep count: 7588 > 30
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99765s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99656s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99547s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99437s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99328s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99218s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99109s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -99000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98890s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98781s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98672s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98561s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98453s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98344s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98219s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98109s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -98000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -97888s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -97781s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -97670s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -97561s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -97452s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -97343s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1200000s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1199890s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1199781s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1199659s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1199525s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1199415s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1198938s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1197107s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196999s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196890s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196773s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196671s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196562s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196453s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196343s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196234s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196124s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1196014s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195906s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195793s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195687s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195577s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195468s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195359s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195247s >= -30000s
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe TID: 7896 Thread sleep time: -1195140s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7944 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -28592453314249787s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99875s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99765s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99656s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99547s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99437s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99328s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99216s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99109s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -99000s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98890s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98781s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98669s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98562s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98453s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98343s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98234s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98124s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -98015s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -97906s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -97797s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -97687s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -97578s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -97468s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -97359s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -97250s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199922s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199813s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199688s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199563s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199438s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199329s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199204s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1199079s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198954s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198829s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198713s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198597s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198467s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198360s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198249s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198141s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1198016s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1197891s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1197782s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1197657s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1197532s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1197422s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1197312s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7208 Thread sleep time: -1197203s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7220 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep count: 39 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -35971150943733603s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7060 Thread sleep count: 5115 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99891s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7060 Thread sleep count: 4715 > 30
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99781s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99672s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99563s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99438s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99325s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99219s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -99094s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98985s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98860s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98735s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98610s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98485s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98360s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98235s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -98110s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97985s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97860s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97735s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97610s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97484s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97372s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97265s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -97156s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -96892s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -96766s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -96625s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199988s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199833s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199703s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199594s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199484s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199375s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199265s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199156s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1199047s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198938s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198813s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198688s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198578s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198469s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198344s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198234s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198125s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1198015s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1197906s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1197797s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1197687s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1197578s >= -30000s
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe TID: 7064 Thread sleep time: -1197469s >= -30000s
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99871 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99765 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99646 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99515 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99406 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99268 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99140 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 99031 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98921 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98812 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98703 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98593 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98484 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98374 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98265 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98133 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 98015 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97906 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97796 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97687 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97578 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97468 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97359 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97249 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97135 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 97031 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 96921 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199953 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199844 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199719 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199594 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199484 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199356 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199250 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199140 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1199031 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198922 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198813 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198703 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198594 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198484 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198375 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198266 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198156 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1198047 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197938 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197813 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197688 Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Thread delayed: delay time: 1197563 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99875
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99765
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99656
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99547
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99437
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99328
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99218
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99109
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 99000
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98890
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98781
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98672
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98561
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98453
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98344
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98219
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98109
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 98000
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 97888
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 97781
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 97670
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 97561
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 97452
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 97343
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1200000
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199890
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199781
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199659
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199525
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1199415
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1198938
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1197107
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196999
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196890
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196773
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196671
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196562
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196453
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196343
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196234
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196124
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1196014
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195906
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195793
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195687
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195577
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195468
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195359
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195247
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Thread delayed: delay time: 1195140
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99875
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99765
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99656
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99547
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99437
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99328
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99216
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99109
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98890
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98781
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98669
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98562
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98453
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98343
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98234
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98124
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98015
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97906
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97797
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97687
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97578
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97468
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97359
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97250
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199922
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199813
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199688
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199563
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199438
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199329
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199204
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199079
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198954
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198829
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198713
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198597
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198467
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198249
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198141
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198016
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197891
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197782
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197657
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197532
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197422
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197312
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197203
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99891
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99781
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99672
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99563
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99438
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99325
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99219
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 99094
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98485
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98360
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98235
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 98110
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97985
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97860
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97735
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97610
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97484
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97372
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97265
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 97156
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96892
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96766
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 96625
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199988
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199833
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199703
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199594
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199484
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199375
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199265
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199156
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1199047
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198938
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198813
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198688
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198578
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198469
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198344
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198234
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198125
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1198015
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197906
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197797
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197687
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197578
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Thread delayed: delay time: 1197469
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2077429263.0000000009CB0000.00000004.08000000.00040000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000000.00000002.2071533656.0000000004557000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CjieVEhOcdajCk6j0raZbjhWuHb1LQPLywa9D4B6EPMt7Nun3yQaI5fTCZTvdpopkx5bgW8ETp9pHcTtX8QVm9TwdeVACB3DHPDTYTwje076ThpHiExuyr2n0yOge1UserControlSystem.Windows.FormsGnlH9cqJCh0ZXnp8mGUITypeEditorSystem.Drawing.DesignSystem.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.ComponentModelrlr5Oauv8vspKmK80PTpakpIkuu8VRoyYfqsJCPRdGvIuhJmrOrqw5g6NgVZTkpuMgvv3J2liIu2<Module>{A9EFE4B9-2954-446D-8527-6AAE8CAD2F89}YmVarSudDOTaCV92sYLzBM0pUuTP74sfUUnO6kgO1EhpuqrZKJQlwf2KW<PrivateImplementationDetails>{2870AF46-B22A-45E9-B1AA-D47AF76E00FE}__StaticArrayInitTypeSize=256__StaticArrayInitTypeSize=40__StaticArrayInitTypeSize=30__StaticArrayInitTypeSize=32__StaticArrayInitTypeSize=16__StaticArrayInitTypeSize=64__StaticArrayInitTypeSize=18
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3275075106.0000000000BF0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
Source: SOA FOR APR 2024 PDF.exe, 00000000.00000002.2077429263.0000000009CB0000.00000004.08000000.00040000.00000000.sdmp, SOA FOR APR 2024 PDF.exe, 00000000.00000002.2071533656.0000000004557000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Pn5BBaFIx4XqemuESD
Source: eeBIYZL.exe, 0000000E.00000002.3275604629.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: BjTxJte.exe, 00000014.00000002.3276901832.0000000001710000.00000004.00000020.00020000.00000000.sdmp, BjTxJte.exe, 00000018.00000002.3322622943.00000000066A0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe"
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eeBIYZL.exe"
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eeBIYZL.exe" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Memory written: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Memory written: C:\Users\user\AppData\Roaming\eeBIYZL.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory written: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Memory written: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eeBIYZL.exe" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmpCB26.tmp" Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Process created: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe "C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmpE2E4.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Process created: C:\Users\user\AppData\Roaming\eeBIYZL.exe "C:\Users\user\AppData\Roaming\eeBIYZL.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmp9B5.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeBIYZL" /XML "C:\Users\user\AppData\Local\Temp\tmp2ADA.tmp"
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Process created: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe "C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe"
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000289F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq3<b>[ Program Manager]</b> (27/04/2024 01:25:51)<br>
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000289F000.00000004.00000800.00020000.00000000.sdmp, eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EC5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 05/25/2024 17:47:32<br>User Name: user<br>Computer Name: 035347<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 102.129.152.220<br><hr><b>[ Program Manager]</b> (27/04/2024 01:25:51)<br>{Win}rTejqTL
Source: eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EC5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq3<b>[ Program Manager]</b> (26/04/2024 11:43:08)<br>
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000289F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq9<b>[ Program Manager]</b> (27/04/2024 01:25:51)<br>{Win}rTHoq8
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.0000000002909000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 2.129.152.220<br><hr><b>[ Program Manager]</b> (27/04/2024 01:25:=
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000289F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerLRjq`
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Time: 05/25/2024 17:47:32<br>User Name: user<br>Computer Name: 035347<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 102.129.152.220<br><hr><b>[ Program Manager]</b> (27/04/2024 01:25:51)<br>{Win}r
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.000000000289F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq8<b>[ Program Manager]</b> (27/04/2024 01:25:51)<br>{Win}THoq8
Source: eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EC5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq8<b>[ Program Manager]</b> (26/04/2024 11:43:08)<br>{Win}THoq
Source: SOA FOR APR 2024 PDF.exe, 00000009.00000002.3282089409.00000000028B4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: @\jqDTime: 05/25/2024 17:47:32<br>User Name: user<br>Computer Name: 035347<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 102.129.152.220<br><hr><b>[ Program Manager]</b> (27/04/2024 01:25:51)<br>{Win}r
Source: eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EC5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerLRjq
Source: eeBIYZL.exe, 0000000E.00000002.3282284281.0000000002EC5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $jq9<b>[ Program Manager]</b> (26/04/2024 11:43:08)<br>{Win}rTHoq
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Users\user\AppData\Roaming\eeBIYZL.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Users\user\AppData\Roaming\eeBIYZL.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4bec170.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.45fc310.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4c27190.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fe9420.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.4637330.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fae400.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4bec170.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4c27190.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fe9420.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.4637330.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fae400.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.45fc310.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000009.00000002.3282089409.000000000288C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2316615219.00000000045FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3273741870.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3282089409.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.3283970574.0000000003244000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3282284281.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.3285357778.00000000034FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.3283970574.000000000323C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2132450490.0000000003FAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.3285357778.0000000003504000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3282284281.0000000002EB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3282284281.0000000002EAC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2071533656.00000000048BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3282089409.0000000002894000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.3283970574.0000000003211000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.3285357778.00000000034D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2229738944.0000000004BEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA FOR APR 2024 PDF.exe PID: 1988, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SOA FOR APR 2024 PDF.exe PID: 7384, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eeBIYZL.exe PID: 7512, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eeBIYZL.exe PID: 7788, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7928, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7240, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7364, type: MEMORYSTR
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.5260000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.5260000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2071533656.0000000003B69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2075260613.0000000005260000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\FTP Navigator\Ftplist.txt
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\SOA FOR APR 2024 PDF.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\eeBIYZL.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\BjTxJte\BjTxJte.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4bec170.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.45fc310.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4c27190.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fe9420.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.4637330.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fae400.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4bec170.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4c27190.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fe9420.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.4637330.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fae400.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.45fc310.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000015.00000002.2316615219.00000000045FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3273741870.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3282089409.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3282284281.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2132450490.0000000003FAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2071533656.00000000048BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.3283970574.0000000003211000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.3285357778.00000000034D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2229738944.0000000004BEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA FOR APR 2024 PDF.exe PID: 1988, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SOA FOR APR 2024 PDF.exe PID: 7384, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eeBIYZL.exe PID: 7512, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eeBIYZL.exe PID: 7788, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7928, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7240, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7364, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4bec170.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.45fc310.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4c27190.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fe9420.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.4637330.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fae400.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4bec170.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.BjTxJte.exe.4c27190.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48f62c8.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fe9420.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.48bb2a8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.4637330.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.eeBIYZL.exe.3fae400.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.BjTxJte.exe.45fc310.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000009.00000002.3282089409.000000000288C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.2316615219.00000000045FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3273741870.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3282089409.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.3283970574.0000000003244000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3282284281.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.3285357778.00000000034FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.3283970574.000000000323C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2132450490.0000000003FAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.3285357778.0000000003504000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3282284281.0000000002EB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3282284281.0000000002EAC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2071533656.00000000048BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3282089409.0000000002894000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.3283970574.0000000003211000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.3285357778.00000000034D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2229738944.0000000004BEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SOA FOR APR 2024 PDF.exe PID: 1988, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SOA FOR APR 2024 PDF.exe PID: 7384, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eeBIYZL.exe PID: 7512, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: eeBIYZL.exe PID: 7788, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7928, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7240, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: BjTxJte.exe PID: 7364, type: MEMORYSTR
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.3b69970.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.5260000.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SOA FOR APR 2024 PDF.exe.5260000.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2071533656.0000000003B69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2075260613.0000000005260000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs