Windows Analysis Report
f5OhlYjA9Q.exe

Overview

General Information

Sample Name: f5OhlYjA9Q.exe
Analysis ID: 679408
MD5: 0c9df96101af0ac8049408831d42dedd
SHA1: a43aedc5578add2f07269f88b923536b9d239019
SHA256: 9207a09821cbdc73ff5c3909c74914e772a4c356cfcb58eea38f8eeb1ea0c11a
Tags: exeLimeRATRAT
Infos:

Detection

LimeRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected LimeRAT
Snort IDS alert for network traffic
Protects its processes via BreakOnTermination flag
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)

Classification

AV Detection

barindex
Source: f5OhlYjA9Q.exe Virustotal: Detection: 66% Perma Link
Source: f5OhlYjA9Q.exe Metadefender: Detection: 65% Perma Link
Source: f5OhlYjA9Q.exe ReversingLabs: Detection: 96%
Source: f5OhlYjA9Q.exe Avira: detected
Source: f5OhlYjA9Q.exe Joe Sandbox ML: detected
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack Malware Configuration Extractor: LimeRAT {"C2 url": "https://pastebin.com/raw/9uk330hR", "AES Key": "O", "ENDOF": "|'N'|", "Seprator": "|'L'|", "Install File": "False", "Install Dir": "temp", "Version": "v4.0"}
Source: f5OhlYjA9Q.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.5:49764 version: TLS 1.0
Source: f5OhlYjA9Q.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2832296 ETPRO TROJAN njRAT/Bladabindi/LimeRAT Variant CnC Checkin 192.168.2.5:49766 -> 102.133.180.23:5552
Source: Malware configuration extractor URLs: https://pastebin.com/raw/9uk330hR
Source: unknown DNS query: name: pastebin.com
Source: Joe Sandbox View ASN Name: MICROSOFT-CORP-MSN-AS-BLOCKUS MICROSOFT-CORP-MSN-AS-BLOCKUS
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: global traffic HTTP traffic detected: GET /raw/9uk330hR HTTP/1.1Host: pastebin.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 172.67.34.170 172.67.34.170
Source: unknown HTTPS traffic detected: 172.67.34.170:443 -> 192.168.2.5:49764 version: TLS 1.0
Source: global traffic TCP traffic: 192.168.2.5:49766 -> 102.133.180.23:5552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 102.133.180.23
Source: unknown TCP traffic detected without corresponding DNS query: 102.133.180.23
Source: unknown TCP traffic detected without corresponding DNS query: 102.133.180.23
Source: unknown TCP traffic detected without corresponding DNS query: 102.133.180.23
Source: f5OhlYjA9Q.exe, 00000000.00000003.523113532.00000000007FF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: f5OhlYjA9Q.exe, 00000000.00000002.677396151.0000000002511000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: unknown DNS traffic detected: queries for: pastebin.com
Source: global traffic HTTP traffic detected: GET /raw/9uk330hR HTTP/1.1Host: pastebin.comConnection: Keep-Alive

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: Yara match File source: f5OhlYjA9Q.exe, type: SAMPLE
Source: Yara match File source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.408797111.00000000001D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: f5OhlYjA9Q.exe PID: 5984, type: MEMORYSTR

Operating System Destruction

barindex
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: 01 00 00 00 Jump to behavior

System Summary

barindex
Source: f5OhlYjA9Q.exe, type: SAMPLE Matched rule: LimeRAT payload Author: ditekSHen
Source: f5OhlYjA9Q.exe, type: SAMPLE Matched rule: Windows_Trojan_Limerat_24269a79 Author: unknown
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE Matched rule: LimeRAT payload Author: ditekSHen
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Limerat_24269a79 Author: unknown
Source: 00000000.00000000.408797111.00000000001D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Limerat_24269a79 Author: unknown
Source: f5OhlYjA9Q.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: f5OhlYjA9Q.exe, type: SAMPLE Matched rule: MALWARE_Win_LimeRAT author = ditekSHen, description = LimeRAT payload
Source: f5OhlYjA9Q.exe, type: SAMPLE Matched rule: Windows_Trojan_Limerat_24269a79 reference_sample = ec781a714d6bc6fac48d59890d9ae594ffd4dbc95710f2da1f1aa3d5b87b9e01, os = windows, severity = x86, creation_date = 2021-08-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Limerat, fingerprint = cb714cd787519216d25edaad9f89a9c0ce1b8fbbbcdf90bda4c79f5d85fdf381, id = 24269a79-0172-4da5-9b4d-f61327072bf0, last_modified = 2021-10-04
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_LimeRAT author = ditekSHen, description = LimeRAT payload
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Limerat_24269a79 reference_sample = ec781a714d6bc6fac48d59890d9ae594ffd4dbc95710f2da1f1aa3d5b87b9e01, os = windows, severity = x86, creation_date = 2021-08-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Limerat, fingerprint = cb714cd787519216d25edaad9f89a9c0ce1b8fbbbcdf90bda4c79f5d85fdf381, id = 24269a79-0172-4da5-9b4d-f61327072bf0, last_modified = 2021-10-04
Source: 00000000.00000000.408797111.00000000001D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Limerat_24269a79 reference_sample = ec781a714d6bc6fac48d59890d9ae594ffd4dbc95710f2da1f1aa3d5b87b9e01, os = windows, severity = x86, creation_date = 2021-08-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Limerat, fingerprint = cb714cd787519216d25edaad9f89a9c0ce1b8fbbbcdf90bda4c79f5d85fdf381, id = 24269a79-0172-4da5-9b4d-f61327072bf0, last_modified = 2021-10-04
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Code function: 0_2_00B6D0E8 0_2_00B6D0E8
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Code function: 0_2_00B6B130 0_2_00B6B130
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Code function: 0_2_00B6A518 0_2_00B6A518
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Code function: 0_2_00B6A860 0_2_00B6A860
Source: f5OhlYjA9Q.exe Virustotal: Detection: 66%
Source: f5OhlYjA9Q.exe Metadefender: Detection: 65%
Source: f5OhlYjA9Q.exe ReversingLabs: Detection: 96%
Source: f5OhlYjA9Q.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe File created: C:\Users\user\AppData\Local\Temp\tmp970.tmp Jump to behavior
Source: classification engine Classification label: mal100.troj.evad.winEXE@1/0@1/2
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, ???????????/????????????.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, ???????????/????????????.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: f5OhlYjA9Q.exe, ???????????/????????????.cs Security API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: f5OhlYjA9Q.exe, ???????????/????????????.cs Security API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: f5OhlYjA9Q.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: f5OhlYjA9Q.exe, ??????????/?????.cs Base64 encoded string: 'U3lzdGVtXEN1cnJlbnRDb250cm9sU2V0XFNlcnZpY2VzXERpc2tcRW51bVw='
Source: f5OhlYjA9Q.exe, ??????/?????????????.cs Base64 encoded string: 'reC3Gq506tzRlGkwD9d6lQXTo/GMJOJVas2CFdWoGpF+hwEOMHoVQ5hsQpsLNMV9'
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, ??????????/?????.cs Base64 encoded string: 'U3lzdGVtXEN1cnJlbnRDb250cm9sU2V0XFNlcnZpY2VzXERpc2tcRW51bVw='
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, ??????/?????????????.cs Base64 encoded string: 'reC3Gq506tzRlGkwD9d6lQXTo/GMJOJVas2CFdWoGpF+hwEOMHoVQ5hsQpsLNMV9'
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Mutant created: \Sessions\1\BaseNamedObjects\B1B32F58AD76
Source: f5OhlYjA9Q.exe, ?????/???????.cs Cryptographic APIs: 'TransformFinalBlock'
Source: f5OhlYjA9Q.exe, ?????/???????.cs Cryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, ?????/???????.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, ?????/???????.cs Cryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: f5OhlYjA9Q.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: f5OhlYjA9Q.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: f5OhlYjA9Q.exe, ?????/?????.cs .Net Code: ???????? System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, ?????/?????.cs .Net Code: ???????? System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Code function: 0_2_00B623D0 push eax; retf 0_2_00B623D9
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Code function: 0_2_00B62FEC push eax; retf 0_2_00B62FF5

Boot Survival

barindex
Source: Yara match File source: f5OhlYjA9Q.exe, type: SAMPLE
Source: Yara match File source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.408797111.00000000001D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: f5OhlYjA9Q.exe PID: 5984, type: MEMORYSTR
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: f5OhlYjA9Q.exe, type: SAMPLE
Source: Yara match File source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.408797111.00000000001D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: f5OhlYjA9Q.exe PID: 5984, type: MEMORYSTR
Source: f5OhlYjA9Q.exe Binary or memory string: SBIEDLL.DLL
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe TID: 3376 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Window / User API: threadDelayed 9650 Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: f5OhlYjA9Q.exe, 00000000.00000002.676796293.00000000007BF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5 2.40 GHz
Source: f5OhlYjA9Q.exe, 00000000.00000002.681970901.000000000617A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5P
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5!p
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5R
Source: f5OhlYjA9Q.exe, 00000000.00000003.523113532.00000000007FF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5Y
Source: f5OhlYjA9Q.exe, 00000000.00000003.644413544.00000000066D6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET516LMEMp
Source: f5OhlYjA9Q.exe, 00000000.00000003.523545148.00000000066CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoContro
Source: f5OhlYjA9Q.exe, 00000000.00000003.523545148.00000000066CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5]
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5_
Source: f5OhlYjA9Q.exe, 00000000.00000003.523545148.00000000066CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5#
Source: f5OhlYjA9Q.exe, 00000000.00000003.523757903.000000000616B000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5ReqLMEMp
Source: f5OhlYjA9Q.exe Binary or memory string: \vboxhook.dllQY21kLmV4ZSAvYyBwaW5nIDAgLW4gMiAmIGRlbCA=
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5%
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5d
Source: f5OhlYjA9Q.exe, 00000000.00000003.523545148.00000000066CF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5-
Source: f5OhlYjA9Q.exe, 00000000.00000003.523113532.00000000007FF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5,
Source: f5OhlYjA9Q.exe, 00000000.00000003.523057323.00000000007BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET53
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5w
Source: f5OhlYjA9Q.exe, 00000000.00000003.523113532.00000000007FF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5|1?#
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5mberControlled
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET58
Source: f5OhlYjA9Q.exe, 00000000.00000002.682732698.0000000006707000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5BIOSLMEMp
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5|
Source: f5OhlYjA9Q.exe, 00000000.00000003.643548521.00000000066B9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer128
Source: f5OhlYjA9Q.exe, 00000000.00000003.644437550.00000000066DA000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5@
Source: f5OhlYjA9Q.exe, 00000000.00000003.523057323.00000000007BE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5vr
Source: f5OhlYjA9Q.exe Binary or memory string: vmwareqemu
Source: f5OhlYjA9Q.exe, 00000000.00000003.523113532.00000000007FF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5F
Source: f5OhlYjA9Q.exe, 00000000.00000002.681970901.000000000617A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5LMEMp
Source: f5OhlYjA9Q.exe, 00000000.00000003.523113532.00000000007FF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5|1
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5<p
Source: f5OhlYjA9Q.exe, 00000000.00000003.522515914.00000000066AC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5J
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5
Source: f5OhlYjA9Q.exe, 00000000.00000002.682288382.0000000006640000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Win32_VideoController(Standard display types)VMwareTMTKLWPWWin32_VideoController4YVZ7T8CVideoController120060621000000.000000-0009775.997display.infMSBDAHNBV5N77PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsTC8VBET5O
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Queries volume information: C:\Users\user\Desktop\f5OhlYjA9Q.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: Yara match File source: f5OhlYjA9Q.exe, type: SAMPLE
Source: Yara match File source: 0.0.f5OhlYjA9Q.exe.1d0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.408797111.00000000001D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: f5OhlYjA9Q.exe PID: 5984, type: MEMORYSTR
Source: C:\Users\user\Desktop\f5OhlYjA9Q.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: f5OhlYjA9Q.exe, 00000000.00000003.522857543.00000000060F2000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs