Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Legjong.exe

Overview

General Information

Sample name:Legjong.exe
Analysis ID:1632519
MD5:6a8d21f20ec24fb72ce8fc471d3b9bd4
SHA1:abd319d362802887c8a8594b926d8977e860e43f
SHA256:186378c4ae0e7c3a2065aa6a2cd667978c93e6895bf5ddbb2c4b1dcfb96876e1
Tags:exeuser-2huMarisa
Infos:

Detection

Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Contains functionality to disable the Task Manager (.Net Source)
Disable Task Manager(disabletaskmgr)
Disables the Windows registry editor (regedit)
Disables the Windows task manager (taskmgr)
Infects the VBR (Volume Boot Record) of the hard disk
Joe Sandbox ML detected suspicious sample
Modifies Group Policy settings
Protects its processes via BreakOnTermination flag
Uses cmd line tools excessively to alter registry or file data
Writes directly to the primary disk partition (DR0)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to simulate mouse events
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64
  • Legjong.exe (PID: 7628 cmdline: "C:\Users\user\Desktop\Legjong.exe" MD5: 6A8D21F20EC24FB72CE8FC471D3B9BD4)
    • conhost.exe (PID: 7636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • legjong.exe (PID: 7724 cmdline: "C:\Users\user\AppData\Local\Temp\legjong.exe" MD5: 8A0FE5AFC55DB4DFC9A5FA83B41E1474)
      • cmd.exe (PID: 7972 cmdline: "cmd.exe" /C reg delete HKCR /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8112 cmdline: reg delete HKCR /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7980 cmdline: "cmd.exe" /C reg delete HKU /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8104 cmdline: reg delete HKU /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7988 cmdline: "cmd.exe" /C reg delete HKCC /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8096 cmdline: reg delete HKCC /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • msconfig.exe (PID: 8212 cmdline: "C:\Windows\System32\msconfig.exe" MD5: 39009536CAFE30C6EF2501FE46C9DF5E)
      • tabcal.exe (PID: 8244 cmdline: "C:\Windows\System32\tabcal.exe" MD5: 40F4014416FF0CBF92A9509F67A69754)
      • mmc.exe (PID: 8292 cmdline: "C:\Windows\system32\mmc.exe" "C:\Windows\System32\DevModeRunAsUserConfig.msc" MD5: 58C9E5172C3708A6971CA0CBC80FE8B8)
      • sethc.exe (PID: 8684 cmdline: "C:\Windows\System32\sethc.exe" MD5: 8BA3A9702A3F1799431CAD6A290223A6)
      • sigverif.exe (PID: 8712 cmdline: "C:\Windows\System32\sigverif.exe" MD5: 2151A535274B53BA8A728E542CBC07A8)
      • attrib.exe (PID: 8888 cmdline: "C:\Windows\System32\attrib.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • conhost.exe (PID: 8900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sppsvc.exe (PID: 8944 cmdline: "C:\Windows\System32\sppsvc.exe" MD5: 320823F03672CEB82CC3A169989ABD12)
      • MicrosoftEdgeCP.exe (PID: 8972 cmdline: "C:\Windows\System32\MicrosoftEdgeCP.exe" MD5: 1472361DB9BC28F6C4CB327FE5E35393)
      • PrintBrmUi.exe (PID: 7796 cmdline: "C:\Windows\System32\PrintBrmUi.exe" MD5: DE8E119720F0210DEB0898A78AA59F1E)
      • DeviceEject.exe (PID: 8128 cmdline: "C:\Windows\System32\DeviceEject.exe" MD5: ABCCD41E21586BB8A669E9B2F04CB65E)
      • RMActivate_ssp.exe (PID: 8344 cmdline: "C:\Windows\System32\RMActivate_ssp.exe" MD5: BD0286D43F3BBE29B80A69383AE998CF)
        • conhost.exe (PID: 3032 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • GameBarPresenceWriter.exe (PID: 8388 cmdline: "C:\Windows\System32\GameBarPresenceWriter.exe" MD5: 844ACA5CF399BB64E3577360A423E7D8)
      • diskpart.exe (PID: 8792 cmdline: "C:\Windows\System32\diskpart.exe" MD5: 2D41524191D61538A59D5B03E4ECD8AB)
        • conhost.exe (PID: 8828 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chglogon.exe (PID: 2132 cmdline: "C:\Windows\System32\chglogon.exe" MD5: 96C637283D92573C121B34513C267987)
        • conhost.exe (PID: 1872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • OpenWith.exe (PID: 2304 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 8364 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 8504 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 9124 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 8120 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 8488 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • OpenWith.exe (PID: 8672 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Legjong.exeAvira: detected
Source: C:\Users\user\AppData\Local\Temp\legjong.exeAvira: detection malicious, Label: TR/AD.Nekark.apwve
Source: C:\Users\user\AppData\Local\Temp\legjong.exeReversingLabs: Detection: 62%
Source: Legjong.exeReversingLabs: Detection: 57%
Source: Legjong.exeVirustotal: Detection: 68%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.4% probability
Source: Legjong.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Hanii Files\unsafe\Malipune\legjong_launcher\obj\Release\Legjong.pdb source: Legjong.exe
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL\obj\Release\net40\SharpGL.pdbSHA256 source: Legjong.exe, SharpGL.dll.0.dr
Source: Binary string: D:\Hanii Files\unsafe\Malipune\legjong\obj\Release\legjong.pdb source: Legjong.exe, legjong.exe.0.dr
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL.SceneGraph\obj\Release\net40\SharpGL.SceneGraph.pdb source: Legjong.exe, SharpGL.SceneGraph.dll.0.dr
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL.SceneGraph\obj\Release\net40\SharpGL.SceneGraph.pdbSHA256 source: Legjong.exe, SharpGL.SceneGraph.dll.0.dr
Source: Binary string: D:\Hanii Files\unsafe\Malipune\legjong_launcher\obj\Release\Legjong.pdb< source: Legjong.exe
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL\obj\Release\net40\SharpGL.pdb source: Legjong.exe, SharpGL.dll.0.dr
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: legjong.exe, 00000002.00000002.1793640225.0000000002A81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 7https://www.facebook.com/profile.php?id=100058036710031 equals www.facebook.com (Facebook)
Source: Legjong.exe, legjong.exe.0.drString found in binary or memory: runas#reg delete HKU /f%reg delete HKCC /f#\\.\PhysicalDriveohttps://www.facebook.com/profile.php?id=100058036710031 equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: c.pki.goog
Source: mmc.exe, 0000001B.00000002.1828915384.000000001F470000.00000004.00000020.00020000.00000000.sdmp, mmc.exe, 0000001B.00000002.1828915384.000000001F44D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://localhost:8080/URLs.html
Source: mmc.exe, 0000001B.00000002.1829554152.000000001F49B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://myserver.corp.contoso.com/
Source: mmc.exe, 0000001B.00000002.1830882175.000000001F547000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.company.com/printers.
Source: mmc.exe, 0000001B.00000002.1815138464.000000001E66B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.contoso.com
Source: mmc.exe, 0000001B.00000002.1815138464.000000001E66B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.contoso.com.
Source: mmc.exe, 0000001B.00000002.1815138464.000000001E66B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.contoso.com/U
Source: mmc.exe, 0000001B.00000002.1815138464.000000001E66B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.contoso.com/yed
Source: mmc.exe, 0000001B.00000002.1828915384.000000001F470000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/E489vw).
Source: mmc.exe, 0000001B.00000002.1815138464.000000001E66B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://localhost:8080/Config.xml
Source: C:\Windows\System32\mmc.exeWindow created: window name: CLIPBRDWNDCLASS

Operating System Destruction

barindex
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: 01 00 00 00 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeCode function: 2_2_00007FFC3DE40E6D NtSetInformationProcess,2_2_00007FFC3DE40E6D
Source: C:\Users\user\AppData\Local\Temp\legjong.exeCode function: 2_2_00007FFC3DE41D5D NtSetInformationProcess,2_2_00007FFC3DE41D5D
Source: C:\Windows\System32\mmc.exeFile created: C:\Windows\System32\GroupPolicy\gpt.ini
Source: C:\Windows\System32\mmc.exeFile created: C:\Windows\System32\GroupPolicy\Machine
Source: C:\Windows\System32\mmc.exeFile created: C:\Windows\System32\GroupPolicy\User
Source: SharpGL.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: Legjong.exe, 00000000.00000000.1176394873.00000000009F2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSharpGL.dll0 vs Legjong.exe
Source: Legjong.exe, 00000000.00000000.1176394873.00000000009F2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSharpGL.SceneGraph.dllF vs Legjong.exe
Source: Legjong.exe, 00000000.00000002.1186840746.0000000012DD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSharpGL.dll0 vs Legjong.exe
Source: Legjong.exe, 00000000.00000002.1186840746.0000000012DD9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSharpGL.SceneGraph.dllF vs Legjong.exe
Source: Legjong.exeBinary or memory string: OriginalFilenameSharpGL.dll0 vs Legjong.exe
Source: Legjong.exeBinary or memory string: OriginalFilenameSharpGL.SceneGraph.dllF vs Legjong.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKCC /f
Source: legjong.exe.0.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: legjong.exe.0.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Legjong.exe.2ddd880.2.raw.unpack, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.Legjong.exe.2ddd880.2.raw.unpack, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Legjong.exe.2ddd880.2.raw.unpack, Program.csSuspicious method names: .sendtextslow.PayloadSetText
Source: 0.2.Legjong.exe.2ddd880.2.raw.unpack, Program.csSuspicious method names: .sendtext.PayloadSetText
Source: legjong.exe.0.dr, Program.csSuspicious method names: .sendtextslow.PayloadSetText
Source: legjong.exe.0.dr, Program.csSuspicious method names: .sendtext.PayloadSetText
Source: classification engineClassification label: mal100.evad.winEXE@98/13@1/0
Source: C:\Users\user\Desktop\Legjong.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Legjong.exe.logJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8012:120:WilError_03
Source: C:\Windows\System32\mmc.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8004:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8488:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7636:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8900:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9124:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8504:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8828:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7996:120:WilError_03
Source: C:\Windows\System32\tabcal.exeMutant created: \Sessions\1\BaseNamedObjects\TabCalSingleInstance
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8672:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1872:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3032:120:WilError_03
Source: C:\Users\user\Desktop\Legjong.exeFile created: C:\Users\user\AppData\Local\Temp\SharpGL.dllJump to behavior
Source: Legjong.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Legjong.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\Legjong.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Legjong.exeReversingLabs: Detection: 57%
Source: Legjong.exeVirustotal: Detection: 68%
Source: unknownProcess created: C:\Users\user\Desktop\Legjong.exe "C:\Users\user\Desktop\Legjong.exe"
Source: C:\Users\user\Desktop\Legjong.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Legjong.exeProcess created: C:\Users\user\AppData\Local\Temp\legjong.exe "C:\Users\user\AppData\Local\Temp\legjong.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKCR /f
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKU /f
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKCC /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKCC /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKU /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKCR /f
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\msconfig.exe "C:\Windows\System32\msconfig.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\tabcal.exe "C:\Windows\System32\tabcal.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Windows\System32\DevModeRunAsUserConfig.msc"
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sethc.exe "C:\Windows\System32\sethc.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sigverif.exe "C:\Windows\System32\sigverif.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\attrib.exe "C:\Windows\System32\attrib.exe"
Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sppsvc.exe "C:\Windows\System32\sppsvc.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\MicrosoftEdgeCP.exe "C:\Windows\System32\MicrosoftEdgeCP.exe"
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\PrintBrmUi.exe "C:\Windows\System32\PrintBrmUi.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\DeviceEject.exe "C:\Windows\System32\DeviceEject.exe"
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\RMActivate_ssp.exe "C:\Windows\System32\RMActivate_ssp.exe"
Source: C:\Windows\System32\RMActivate_ssp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\GameBarPresenceWriter.exe "C:\Windows\System32\GameBarPresenceWriter.exe"
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\diskpart.exe "C:\Windows\System32\diskpart.exe"
Source: C:\Windows\System32\diskpart.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\chglogon.exe "C:\Windows\System32\chglogon.exe"
Source: C:\Windows\System32\chglogon.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Legjong.exeProcess created: C:\Users\user\AppData\Local\Temp\legjong.exe "C:\Users\user\AppData\Local\Temp\legjong.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKCR /fJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKU /fJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKCC /fJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\msconfig.exe "C:\Windows\System32\msconfig.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\tabcal.exe "C:\Windows\System32\tabcal.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Windows\System32\DevModeRunAsUserConfig.msc" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sethc.exe "C:\Windows\System32\sethc.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sigverif.exe "C:\Windows\System32\sigverif.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\attrib.exe "C:\Windows\System32\attrib.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sppsvc.exe "C:\Windows\System32\sppsvc.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\MicrosoftEdgeCP.exe "C:\Windows\System32\MicrosoftEdgeCP.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\PrintBrmUi.exe "C:\Windows\System32\PrintBrmUi.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\DeviceEject.exe "C:\Windows\System32\DeviceEject.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\RMActivate_ssp.exe "C:\Windows\System32\RMActivate_ssp.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\GameBarPresenceWriter.exe "C:\Windows\System32\GameBarPresenceWriter.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\diskpart.exe "C:\Windows\System32\diskpart.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\chglogon.exe "C:\Windows\System32\chglogon.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKCR /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKU /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKCC /fJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: avrt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: twinui.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: audioses.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: midimap.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msconfig.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\tabcal.exeSection loaded: hid.dll
Source: C:\Windows\System32\tabcal.exeSection loaded: ninput.dll
Source: C:\Windows\System32\tabcal.exeSection loaded: devobj.dll
Source: C:\Windows\System32\tabcal.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\tabcal.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\tabcal.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\mmc.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: acgenral.dll
Source: C:\Windows\System32\mmc.exeSection loaded: userenv.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mpr.dll
Source: C:\Windows\System32\mmc.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mfc42u.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mmcbase.dll
Source: C:\Windows\System32\mmc.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\mmc.exeSection loaded: duser.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ninput.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dui70.dll
Source: C:\Windows\System32\mmc.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wldp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\mmc.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\mmc.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\mmc.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\mmc.exeSection loaded: netutils.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mmcndmgr.dll
Source: C:\Windows\System32\mmc.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\mmc.exeSection loaded: profapi.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dot3gpui.dll
Source: C:\Windows\System32\mmc.exeSection loaded: atl.dll
Source: C:\Windows\System32\mmc.exeSection loaded: l2gpstore.dll
Source: C:\Windows\System32\mmc.exeSection loaded: onex.dll
Source: C:\Windows\System32\mmc.exeSection loaded: eappcfg.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\mmc.exeSection loaded: eappprxy.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\mmc.exeSection loaded: authfwgp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: nlmgp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wlangpui.dll
Source: C:\Windows\System32\mmc.exeSection loaded: certmgr.dll
Source: C:\Windows\System32\mmc.exeSection loaded: certca.dll
Source: C:\Windows\System32\mmc.exeSection loaded: certenroll.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\mmc.exeSection loaded: cryptui.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ntdsapi.dll
Source: C:\Windows\System32\mmc.exeSection loaded: version.dll
Source: C:\Windows\System32\mmc.exeSection loaded: secur32.dll
Source: C:\Windows\System32\mmc.exeSection loaded: aclui.dll
Source: C:\Windows\System32\mmc.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\mmc.exeSection loaded: slc.dll
Source: C:\Windows\System32\mmc.exeSection loaded: logoncli.dll
Source: C:\Windows\System32\mmc.exeSection loaded: activeds.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dsparse.dll
Source: C:\Windows\System32\mmc.exeSection loaded: sppc.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\mmc.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\mmc.exeSection loaded: adsldpc.dll
Source: C:\Windows\System32\mmc.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wsecedit.dll
Source: C:\Windows\System32\mmc.exeSection loaded: scecli.dll
Source: C:\Windows\System32\mmc.exeSection loaded: gpedit.dll
Source: C:\Windows\System32\mmc.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dssec.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dsuiext.dll
Source: C:\Windows\System32\mmc.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\mmc.exeSection loaded: authz.dll
Source: C:\Windows\System32\mmc.exeSection loaded: srpuxnativesnapin.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ipsecsnp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: polstore.dll
Source: C:\Windows\System32\mmc.exeSection loaded: auditnativesnapin.dll
Source: C:\Windows\System32\mmc.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\mmc.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\mmc.exeSection loaded: propsys.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mlang.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dataexchange.dll
Source: C:\Windows\System32\mmc.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\mmc.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\mmc.exeSection loaded: atlthunk.dll
Source: C:\Windows\System32\mmc.exeSection loaded: edputil.dll
Source: C:\Windows\System32\mmc.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\mmc.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\mmc.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\mmc.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ieframe.dll
Source: C:\Windows\System32\mmc.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\mmc.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\mmc.exeSection loaded: sxs.dll
Source: C:\Windows\System32\mmc.exeSection loaded: msiso.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mshtml.dll
Source: C:\Windows\System32\mmc.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\mmc.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\mmc.exeSection loaded: wininet.dll
Source: C:\Windows\System32\mmc.exeSection loaded: srpapi.dll
Source: C:\Windows\System32\mmc.exeSection loaded: admtmpl.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\mmc.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\mmc.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\mmc.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\mmc.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\mmc.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\mmc.exeSection loaded: mswb7.dll
Source: C:\Windows\System32\mmc.exeSection loaded: msimtf.dll
Source: C:\Windows\System32\mmc.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\mmc.exeSection loaded: jscript9.dll
Source: C:\Windows\System32\mmc.exeSection loaded: d2d1.dll
Source: C:\Windows\System32\mmc.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\Desktop\Legjong.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Windows\System32\mmc.exeFile written: C:\Windows\System32\GroupPolicy\gpt.ini
Source: C:\Windows\System32\msconfig.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\msconfig.exeWindow detected: Number of UI elements: 32
Source: C:\Users\user\Desktop\Legjong.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Legjong.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Legjong.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Legjong.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Hanii Files\unsafe\Malipune\legjong_launcher\obj\Release\Legjong.pdb source: Legjong.exe
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL\obj\Release\net40\SharpGL.pdbSHA256 source: Legjong.exe, SharpGL.dll.0.dr
Source: Binary string: D:\Hanii Files\unsafe\Malipune\legjong\obj\Release\legjong.pdb source: Legjong.exe, legjong.exe.0.dr
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL.SceneGraph\obj\Release\net40\SharpGL.SceneGraph.pdb source: Legjong.exe, SharpGL.SceneGraph.dll.0.dr
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL.SceneGraph\obj\Release\net40\SharpGL.SceneGraph.pdbSHA256 source: Legjong.exe, SharpGL.SceneGraph.dll.0.dr
Source: Binary string: D:\Hanii Files\unsafe\Malipune\legjong_launcher\obj\Release\Legjong.pdb< source: Legjong.exe
Source: Binary string: C:\projects\sharpgl\source\SharpGL\Core\SharpGL\obj\Release\net40\SharpGL.pdb source: Legjong.exe, SharpGL.dll.0.dr
Source: Legjong.exeStatic PE information: 0x87603DAB [Sat Dec 21 09:36:43 2041 UTC]

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Local\Temp\legjong.exeFile written: \Device\Harddisk0\DR0 offset: 512Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: attrib.exe
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: attrib.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeFile written: \Device\Harddisk0\DR0 offset: 512 length: 512Jump to behavior
Source: C:\Users\user\Desktop\Legjong.exeFile created: C:\Users\user\AppData\Local\Temp\SharpGL.SceneGraph.dllJump to dropped file
Source: C:\Users\user\Desktop\Legjong.exeFile created: C:\Users\user\AppData\Local\Temp\SharpGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Legjong.exeFile created: C:\Users\user\AppData\Local\Temp\legjong.exeJump to dropped file
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msconfig.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msconfig.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msconfig.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msconfig.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msconfig.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msconfig.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\mmc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Legjong.exeMemory allocated: 11B0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeMemory allocated: 1ADD0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeMemory allocated: FC0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeMemory allocated: 1AA80000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\mmc.exeMemory allocated: 52F0000 memory reserve | memory write watch
Source: C:\Windows\System32\mmc.exeMemory allocated: 5720000 memory reserve | memory write watch
Source: C:\Windows\System32\mmc.exeMemory allocated: 1DAD0000 memory reserve | memory write watch
Source: C:\Windows\System32\mmc.exeMemory allocated: 1ECA0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\System32\mmc.exeMemory allocated: 1ED60000 memory commit | memory reserve | memory write watch
Source: C:\Windows\System32\mmc.exeMemory allocated: 1EDE0000 memory reserve | memory write watch
Source: C:\Windows\System32\mmc.exeMemory allocated: 1EE10000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\Legjong.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\mmc.exeWindow / User API: threadDelayed 960
Source: C:\Users\user\Desktop\Legjong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\SharpGL.SceneGraph.dllJump to dropped file
Source: C:\Users\user\Desktop\Legjong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\SharpGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Legjong.exe TID: 7688Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -58877s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -58311s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -56255s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -48787s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -47277s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -31065s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -48636s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -57937s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -55812s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -32697s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -41670s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -52959s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -52641s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -32435s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -31532s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -53506s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -55159s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -45329s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -52707s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -43273s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -52357s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -32786s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -38915s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -58953s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -41022s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -45531s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -55027s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -54742s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -47052s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -50094s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -34821s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -50234s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -34292s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -31082s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -43696s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -34523s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -45932s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -33355s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -44966s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -45673s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -39722s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -33811s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -54570s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -47792s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -32129s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -58493s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -57820s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -45426s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -40150s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -31896s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -33744s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exe TID: 3432Thread sleep time: -52004s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Legjong.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 58877Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 58311Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 56255Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 48787Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 47277Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 31065Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 48636Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 57937Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 55812Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 32697Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 41670Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 52959Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 52641Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 32435Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 31532Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 53506Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 55159Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 45329Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 52707Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 43273Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 52357Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 32786Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 38915Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 58953Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 41022Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 45531Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 55027Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 54742Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 47052Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 50094Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 34821Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 50234Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 34292Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 31082Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 43696Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 34523Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 45932Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 33355Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 44966Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 45673Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 39722Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 33811Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 54570Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 47792Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 32129Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 58493Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 57820Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 45426Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 40150Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 31896Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 33744Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeThread delayed: delay time: 52004Jump to behavior
Source: msconfig.exe, 00000019.00000002.1790118364.0000022E29FEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --Hyper-V Remote Desktop Virtualization Service
Source: msconfig.exe, 00000019.00000002.1790118364.0000022E29FEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $$Hyper-V Time Synchronization Servicec
Source: msconfig.exe, 00000019.00000002.1790118364.0000022E29FEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Servicel
Source: msconfig.exe, 00000019.00000002.1777942522.0000022E261BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: diskpart.exe, 0000002F.00000002.1780080382.0000017244712000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk DeviceLMEMPX
Source: msconfig.exe, 00000019.00000002.1790118364.0000022E29FEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service InterfaceName9
Source: mmc.exe, 0000001B.00000002.1815138464.000000001E66B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: If you enable this setting, Microsoft Defender Application Guard uses Hyper-V to access supported, high-security rendering graphics hardware (GPUs). These GPUs improve rendering performance and battery life while using Microsoft Defender Application Guard, particularly for video playback and other graphics-intensive use cases. If you enable this setting without connecting any high-security rendering graphics hardware, Microsoft Defender Application Guard will automatically revert to software-based (CPU) rendering.
Source: msconfig.exe, 00000019.00000002.1777942522.0000022E261BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
Source: msconfig.exe, 00000019.00000002.1777942522.0000022E261BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
Source: msconfig.exe, 00000019.00000002.1777942522.0000022E261BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service{
Source: msconfig.exe, 00000019.00000002.1790118364.0000022E29FEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !!Hyper-V PowerShell Direct Serviceme
Source: msconfig.exe, 00000019.00000002.1777942522.0000022E261BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\Legjong.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeCode function: 2_2_00007FFC3DE455D9 mouse_event,2_2_00007FFC3DE455D9
Source: C:\Users\user\Desktop\Legjong.exeProcess created: C:\Users\user\AppData\Local\Temp\legjong.exe "C:\Users\user\AppData\Local\Temp\legjong.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKCR /fJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKU /fJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C reg delete HKCC /fJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\msconfig.exe "C:\Windows\System32\msconfig.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\tabcal.exe "C:\Windows\System32\tabcal.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\mmc.exe "C:\Windows\system32\mmc.exe" "C:\Windows\System32\DevModeRunAsUserConfig.msc" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sethc.exe "C:\Windows\System32\sethc.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sigverif.exe "C:\Windows\System32\sigverif.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\attrib.exe "C:\Windows\System32\attrib.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\sppsvc.exe "C:\Windows\System32\sppsvc.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\MicrosoftEdgeCP.exe "C:\Windows\System32\MicrosoftEdgeCP.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\PrintBrmUi.exe "C:\Windows\System32\PrintBrmUi.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\DeviceEject.exe "C:\Windows\System32\DeviceEject.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\RMActivate_ssp.exe "C:\Windows\System32\RMActivate_ssp.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\GameBarPresenceWriter.exe "C:\Windows\System32\GameBarPresenceWriter.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\diskpart.exe "C:\Windows\System32\diskpart.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: C:\Windows\System32\chglogon.exe "C:\Windows\System32\chglogon.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKCR /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKU /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete HKCC /fJump to behavior
Source: Legjong.exe, legjong.exe.0.drBinary or memory string: Shell_TrayWnd
Source: legjong.exe, 00000002.00000002.1793640225.0000000002A81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndHB>
Source: C:\Users\user\Desktop\Legjong.exeQueries volume information: C:\Users\user\Desktop\Legjong.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\legjong.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\mmc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.GroupPolicy.AdmTmplEditor\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.GroupPolicy.AdmTmplEditor.dll VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\legjong.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: legjong.exe.0.dr, Program.cs.Net Code: Start
Source: 0.2.Legjong.exe.2ddd880.2.raw.unpack, Program.cs.Net Code: Start
Source: C:\Users\user\AppData\Local\Temp\legjong.exeRegistry value created: DisableTaskMgr 1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryToolsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\legjong.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior
Source: C:\Windows\System32\mmc.exeFile written: C:\Windows\System32\GroupPolicy\gpt.ini
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
2
Bootkit
12
Process Injection
11
Masquerading
OS Credential Dumping111
Security Software Discovery
Remote Services1
Clipboard Data
1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)51
Disable or Modify Tools
Security Account Manager41
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook41
Virtualization/Sandbox Evasion
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
Process Injection
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
Bootkit
Cached Domain Credentials22
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632519 Sample: Legjong.exe Startdate: 08/03/2025 Architecture: WINDOWS Score: 100 62 pki-goog.l.google.com 2->62 64 c.pki.goog 2->64 66 Antivirus / Scanner detection for submitted sample 2->66 68 Multi AV Scanner detection for submitted file 2->68 70 Contains functionality to disable the Task Manager (.Net Source) 2->70 72 Joe Sandbox ML detected suspicious sample 2->72 9 Legjong.exe 6 2->9         started        12 OpenWith.exe 2->12         started        14 OpenWith.exe 2->14         started        16 5 other processes 2->16 signatures3 process4 file5 54 C:\Users\user\AppData\Local\...\legjong.exe, PE32 9->54 dropped 56 C:\Users\user\AppData\Local\...\SharpGL.dll, PE32 9->56 dropped 58 C:\Users\user\...\SharpGL.SceneGraph.dll, PE32 9->58 dropped 60 C:\Users\user\AppData\...\Legjong.exe.log, CSV 9->60 dropped 18 legjong.exe 9 3 9->18         started        22 conhost.exe 9->22         started        process6 file7 50 \Device\Harddisk0\DR0, data 18->50 dropped 74 Antivirus detection for dropped file 18->74 76 Multi AV Scanner detection for dropped file 18->76 78 Protects its processes via BreakOnTermination flag 18->78 80 6 other signatures 18->80 24 mmc.exe 18->24         started        28 cmd.exe 1 18->28         started        30 cmd.exe 1 18->30         started        32 14 other processes 18->32 signatures8 process9 file10 52 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 24->52 dropped 82 Modifies Group Policy settings 24->82 84 Uses cmd line tools excessively to alter registry or file data 28->84 34 conhost.exe 28->34         started        36 reg.exe 1 28->36         started        38 conhost.exe 30->38         started        40 reg.exe 1 30->40         started        42 conhost.exe 32->42         started        44 reg.exe 1 32->44         started        46 conhost.exe 32->46         started        48 3 other processes 32->48 signatures11 process12

This section contains all screenshots as thumbnails, including those not shown in the slideshow.