Windows Analysis Report
Y5FjBvytOL.exe

Overview

General Information

Sample name: Y5FjBvytOL.exe
renamed because original name is a hash value
Original sample name: 8d2faf1c3a857566f516c28da34b9479.exe
Analysis ID: 1432870
MD5: 8d2faf1c3a857566f516c28da34b9479
SHA1: 6151cc6fe9097e07676b8e7dca4057d4be292f44
SHA256: 93f357d221fc7f72bec7195e11c8a00b9e128448850a88ca66c8cc95fa47272f
Tags: exeRedLineStealer
Infos:

Detection

PureLog Stealer, XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected Telegram RAT
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: 91.92.252.220 Avira URL Cloud: Label: malware
Source: 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Xworm {"C2 url": ["127.0.0.1", "91.92.252.220", "41.199.23.195", "saveclinetsforme68465454711991.publicvm.com"], "Port": "7000", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "explorer.exe", "Version": "XWorm V5.3", "Telegram URL": "https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672"}
Source: 91.92.252.220 Virustotal: Detection: 19% Perma Link
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe ReversingLabs: Detection: 26%
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Virustotal: Detection: 35% Perma Link
Source: Y5FjBvytOL.exe Virustotal: Detection: 35% Perma Link
Source: Y5FjBvytOL.exe ReversingLabs: Detection: 26%
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Joe Sandbox ML: detected
Source: Y5FjBvytOL.exe Joe Sandbox ML: detected
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: 127.0.0.1,91.92.252.220,41.199.23.195,saveclinetsforme68465454711991.publicvm.com
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: 7000
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: <123456789>
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: <Xwormmm>
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: XWorm V5.3
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: explorer.exe
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: %AppData%
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: bc1q7p5qe345uqww9e4ut3nt08tu2lsgnvfsc40azt
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: 0x797460dC66e416bead591be98635aaafB836b8e7
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: TKojtDLFNx6pFPXDuM3QV6FivRUeQzyRWA
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: 2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack String decryptor: 966649672

Compliance

barindex
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Unpacked PE file: 0.2.Y5FjBvytOL.exe.f20000.0.unpack
Source: Y5FjBvytOL.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Y5FjBvytOL.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: System.Management.pdb@ source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.Xml.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: Microsoft.VisualBasic.pdb7 source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.ni.pdbRSDS source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Xml.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Core.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Xml.pdbH source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.pdb@ source: WER51B9.tmp.dmp.15.dr
Source: Binary string: mscorlib.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Management.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: mscorlib.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Management.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.pdb4 source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.Core.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.pdbH source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.pdbP source: WER51B9.tmp.dmp.15.dr
Source: Binary string: System.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 4x nop then jmp 0A40FEB4h 0_2_0A40F820
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_0A400040
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 4x nop then xor edx, edx 0_2_0A4003FD
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_0A400006
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 4x nop then xor edx, edx 0_2_0A400408

Networking

barindex
Source: Malware configuration extractor URLs: 127.0.0.1
Source: Malware configuration extractor URLs: 91.92.252.220
Source: Malware configuration extractor URLs: 41.199.23.195
Source: Malware configuration extractor URLs: saveclinetsforme68465454711991.publicvm.com
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Y5FjBvytOL.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: unknown DNS query: name: ip-api.com
Source: unknown DNS query: name: ip-api.com
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: Y5FjBvytOL.exe, 0000000A.00000002.2231231697.0000000002CE5000.00000004.00000800.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2231231697.0000000002CCD000.00000004.00000800.00020000.00000000.sdmp, vKSqvdpkG.exe, 00000012.00000002.2335056340.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, vKSqvdpkG.exe, 00000012.00000002.2335056340.0000000002DA5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com
Source: Y5FjBvytOL.exe, 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2231231697.0000000002C6C000.00000004.00000800.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2228432417.0000000000E70000.00000004.00000020.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2228432417.0000000000E22000.00000004.00000020.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, vKSqvdpkG.exe, 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, vKSqvdpkG.exe, 00000012.00000002.2335056340.0000000002D2C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: Y5FjBvytOL.exe, 00000000.00000002.2171485414.0000000003823000.00000004.00000800.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2231231697.0000000002CCD000.00000004.00000800.00020000.00000000.sdmp, vKSqvdpkG.exe, 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, vKSqvdpkG.exe, 00000012.00000002.2335056340.0000000002D91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Amcache.hve.15.dr String found in binary or memory: http://upx.sf.net
Source: Y5FjBvytOL.exe, 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, vKSqvdpkG.exe, 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, XLogger.cs .Net Code: KeyboardLayout
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, XLogger.cs .Net Code: KeyboardLayout
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, XLogger.cs .Net Code: KeyboardLayout

System Summary

barindex
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 11.2.vKSqvdpkG.exe.2b38854.5.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 10.2.Y5FjBvytOL.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 11.2.vKSqvdpkG.exe.2b2bf74.1.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 11.2.vKSqvdpkG.exe.2b2bf74.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03209F4C NtQueryInformationProcess, 0_2_03209F4C
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C09F4C NtQueryInformationProcess, 11_2_00C09F4C
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0320A7F8 0_2_0320A7F8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032013D8 0_2_032013D8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03202618 0_2_03202618
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032086A0 0_2_032086A0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03201C18 0_2_03201C18
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03208F5B 0_2_03208F5B
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03204FB9 0_2_03204FB9
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032013BB 0_2_032013BB
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03204FC8 0_2_03204FC8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032043C8 0_2_032043C8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032043D8 0_2_032043D8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03205630 0_2_03205630
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03205640 0_2_03205640
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03205AB0 0_2_03205AB0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03209690 0_2_03209690
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03205AC0 0_2_03205AC0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03208938 0_2_03208938
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0320393B 0_2_0320393B
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03205870 0_2_03205870
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03205C7A 0_2_03205C7A
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03205880 0_2_03205880
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032008D0 0_2_032008D0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03275720 0_2_03275720
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0327EA20 0_2_0327EA20
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03277E58 0_2_03277E58
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0327ADE0 0_2_0327ADE0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_03278508 0_2_03278508
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032EE7B8 0_2_032EE7B8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E0A00 0_2_032E0A00
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032EBA78 0_2_032EBA78
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E0040 0_2_032E0040
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E94D0 0_2_032E94D0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E0768 0_2_032E0768
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032EF760 0_2_032EF760
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032EDB40 0_2_032EDB40
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E0757 0_2_032E0757
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E1EE8 0_2_032E1EE8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032EC918 0_2_032EC918
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E7918 0_2_032E7918
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E89B1 0_2_032E89B1
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032EDD88 0_2_032EDD88
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E0006 0_2_032E0006
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_06B81262 0_2_06B81262
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_07F848D0 0_2_07F848D0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_07F82621 0_2_07F82621
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_07F848C0 0_2_07F848C0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_08CC7F90 0_2_08CC7F90
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_08CC7F7F 0_2_08CC7F7F
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A400FB5 0_2_0A400FB5
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A400FB8 0_2_0A400FB8
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A408C60 0_2_0A408C60
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A40AD20 0_2_0A40AD20
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A40B280 0_2_0A40B280
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A40A338 0_2_0A40A338
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A409098 0_2_0A409098
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A402740 0_2_0A402740
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_0A402750 0_2_0A402750
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D1860 10_2_010D1860
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D4B88 10_2_010D4B88
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D9540 10_2_010D9540
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D4570 10_2_010D4570
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D8C70 10_2_010D8C70
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D8928 10_2_010D8928
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D2158 10_2_010D2158
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C01C18 11_2_00C01C18
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C086A0 11_2_00C086A0
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C02618 11_2_00C02618
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C013D8 11_2_00C013D8
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C0A7F8 11_2_00C0A7F8
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C008D0 11_2_00C008D0
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C05880 11_2_00C05880
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C05870 11_2_00C05870
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C05C7A 11_2_00C05C7A
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C03918 11_2_00C03918
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C08938 11_2_00C08938
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C05AC0 11_2_00C05AC0
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C09681 11_2_00C09681
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C09690 11_2_00C09690
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C05AB0 11_2_00C05AB0
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C05640 11_2_00C05640
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C05630 11_2_00C05630
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C04FC8 11_2_00C04FC8
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C043C8 11_2_00C043C8
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C033C9 11_2_00C033C9
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C043D8 11_2_00C043D8
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C04FB9 11_2_00C04FB9
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C01348 11_2_00C01348
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C08F58 11_2_00C08F58
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C0977B 11_2_00C0977B
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C09732 11_2_00C09732
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_023E5720 11_2_023E5720
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_023EEA20 11_2_023EEA20
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_023E7E58 11_2_023E7E58
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_023EADE0 11_2_023EADE0
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_023E8508 11_2_023E8508
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_024848D0 11_2_024848D0
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_02482621 11_2_02482621
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_024848C0 11_2_024848C0
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_093F0040 11_2_093F0040
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 18_2_01351860 18_2_01351860
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 18_2_01354B88 18_2_01354B88
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 18_2_01354570 18_2_01354570
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 18_2_01359540 18_2_01359540
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 18_2_01358C70 18_2_01358C70
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 18_2_01358928 18_2_01358928
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 18_2_01352158 18_2_01352158
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1708
Source: Y5FjBvytOL.exe, 00000000.00000000.2093118781.0000000000FBC000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameZLf.exe" vs Y5FjBvytOL.exe
Source: Y5FjBvytOL.exe, 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemstc.exe4 vs Y5FjBvytOL.exe
Source: Y5FjBvytOL.exe, 00000000.00000002.2169305738.00000000013AE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Y5FjBvytOL.exe
Source: Y5FjBvytOL.exe, 00000000.00000002.2183577821.0000000004FE5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Y5FjBvytOL.exe
Source: Y5FjBvytOL.exe, 00000000.00000002.2190824895.000000000EFB0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Y5FjBvytOL.exe
Source: Y5FjBvytOL.exe, 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemstc.exe4 vs Y5FjBvytOL.exe
Source: Y5FjBvytOL.exe Binary or memory string: OriginalFilenameZLf.exe" vs Y5FjBvytOL.exe
Source: Y5FjBvytOL.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 11.2.vKSqvdpkG.exe.2b38854.5.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 10.2.Y5FjBvytOL.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 11.2.vKSqvdpkG.exe.2b2bf74.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 11.2.vKSqvdpkG.exe.2b2bf74.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: Y5FjBvytOL.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: vKSqvdpkG.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, AlgorithmAES.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Y5FjBvytOL.exe.4c73a08.10.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Y5FjBvytOL.exe.4c73a08.10.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, AlgorithmAES.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Y5FjBvytOL.exe.32b0000.1.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Y5FjBvytOL.exe.32b0000.1.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Helper.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Settings.cs Base64 encoded string: 'svtzN2e5Nh9cMZKcj1LS+1GbiUkIvGgYD/H8veaUAwIVxrYxKsI8YuEVEmOnU9Pr'
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Settings.cs Base64 encoded string: 'svtzN2e5Nh9cMZKcj1LS+1GbiUkIvGgYD/H8veaUAwIVxrYxKsI8YuEVEmOnU9Pr'
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Settings.cs Base64 encoded string: 'svtzN2e5Nh9cMZKcj1LS+1GbiUkIvGgYD/H8veaUAwIVxrYxKsI8YuEVEmOnU9Pr'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, Re5PuWWGl9xA9P9WNS.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: _0020.SetAccessControl
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: _0020.AddAccessRule
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, Re5PuWWGl9xA9P9WNS.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, ClientSocket.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, ClientSocket.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: _0020.SetAccessControl
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: _0020.AddAccessRule
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, Re5PuWWGl9xA9P9WNS.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, ClientSocket.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, ClientSocket.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: _0020.SetAccessControl
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, FAowFo7MwfVEvsDqFn.cs Security API names: _0020.AddAccessRule
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, ClientSocket.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, ClientSocket.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@23/24@2/1
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe File created: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2364:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5088
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6008:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2936:120:WilError_03
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Mutant created: \Sessions\1\BaseNamedObjects\BsgtDgpPKxI
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4232:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4916
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Mutant created: \Sessions\1\BaseNamedObjects\bBT8anvIxhxDFmkf
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe File created: C:\Users\user\AppData\Local\Temp\tmp60DC.tmp Jump to behavior
Source: Y5FjBvytOL.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Y5FjBvytOL.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Y5FjBvytOL.exe Virustotal: Detection: 35%
Source: Y5FjBvytOL.exe ReversingLabs: Detection: 26%
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe File read: C:\Users\user\Desktop\Y5FjBvytOL.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Y5FjBvytOL.exe "C:\Users\user\Desktop\Y5FjBvytOL.exe"
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Y5FjBvytOL.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKSqvdpkG" /XML "C:\Users\user\AppData\Local\Temp\tmp60DC.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Users\user\Desktop\Y5FjBvytOL.exe "C:\Users\user\Desktop\Y5FjBvytOL.exe"
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Users\user\Desktop\Y5FjBvytOL.exe "C:\Users\user\Desktop\Y5FjBvytOL.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe C:\Users\user\AppData\Roaming\vKSqvdpkG.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1708
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKSqvdpkG" /XML "C:\Users\user\AppData\Local\Temp\tmp86E2.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process created: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe"
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1748
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Y5FjBvytOL.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKSqvdpkG" /XML "C:\Users\user\AppData\Local\Temp\tmp60DC.tmp" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Users\user\Desktop\Y5FjBvytOL.exe "C:\Users\user\Desktop\Y5FjBvytOL.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Users\user\Desktop\Y5FjBvytOL.exe "C:\Users\user\Desktop\Y5FjBvytOL.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKSqvdpkG" /XML "C:\Users\user\AppData\Local\Temp\tmp86E2.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process created: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: Y5FjBvytOL.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Y5FjBvytOL.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: System.Management.pdb@ source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.Xml.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: Microsoft.VisualBasic.pdb7 source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.ni.pdbRSDS source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Xml.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Core.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Xml.pdbH source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.pdb@ source: WER51B9.tmp.dmp.15.dr
Source: Binary string: mscorlib.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Management.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: mscorlib.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Management.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.pdb4 source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.Core.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.pdbH source: WER7A40.tmp.dmp.21.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Configuration.pdbP source: WER51B9.tmp.dmp.15.dr
Source: Binary string: System.ni.pdb source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER7A40.tmp.dmp.21.dr, WER51B9.tmp.dmp.15.dr

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Unpacked PE file: 0.2.Y5FjBvytOL.exe.f20000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Unpacked PE file: 0.2.Y5FjBvytOL.exe.f20000.0.unpack
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.Y5FjBvytOL.exe.4c73a08.10.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.Y5FjBvytOL.exe.32b0000.1.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Messages.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Messages.cs .Net Code: Plugin System.AppDomain.Load(byte[])
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Messages.cs .Net Code: Memory System.AppDomain.Load(byte[])
Source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, Messages.cs .Net Code: Memory
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Messages.cs .Net Code: Plugin System.AppDomain.Load(byte[])
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Messages.cs .Net Code: Memory System.AppDomain.Load(byte[])
Source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, Messages.cs .Net Code: Memory
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, FAowFo7MwfVEvsDqFn.cs .Net Code: CRYgys3X3T System.Reflection.Assembly.Load(byte[])
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, FAowFo7MwfVEvsDqFn.cs .Net Code: CRYgys3X3T System.Reflection.Assembly.Load(byte[])
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Messages.cs .Net Code: Plugin System.AppDomain.Load(byte[])
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Messages.cs .Net Code: Memory System.AppDomain.Load(byte[])
Source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, Messages.cs .Net Code: Memory
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, FAowFo7MwfVEvsDqFn.cs .Net Code: CRYgys3X3T System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_00FA89AD push ebx; retf 0_2_00FA89D0
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_00F22118 push ecx; retf 0_2_00F22119
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_032E5CF2 push ds; ret 0_2_032E5CF3
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_08CC27A8 push eax; mov dword ptr [esp], ecx 0_2_08CC27BC
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_08CC27B8 push eax; mov dword ptr [esp], ecx 0_2_08CC27BC
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 0_2_08CF35AF push cs; retf 0_2_08CF35BA
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_00C09BAD push BA820321h; retf 11_2_00C09BB2
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_0248B680 pushfd ; ret 11_2_0248B689
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Code function: 11_2_07E235AF push cs; retf 11_2_07E235BA
Source: Y5FjBvytOL.exe Static PE information: section name: .text entropy: 7.7848978700017595
Source: vKSqvdpkG.exe.0.dr Static PE information: section name: .text entropy: 7.7848978700017595
Source: 0.2.Y5FjBvytOL.exe.4c73a08.10.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.Y5FjBvytOL.exe.4c73a08.10.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, Re5PuWWGl9xA9P9WNS.cs High entropy of concatenated method names: 'eeKB1tM5hE', 'QsIBhFqbEI', 'aj1BOXLjJR', 'hWXBqghTSp', 'SSaBVgxGrN', 'lYeBAljUlk', 'fmUBIGExQO', 'OnOBZYbyF7', 'C4qBHLp71t', 'LRjBkabeUc'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, N9PDQkQG5W2vAngmk9.cs High entropy of concatenated method names: 'AtXnEbwQnp', 'IEGnaAL7dq', 'TvgnY6wCEi', 'BEXntJLlv9', 'jY1nlju5m0', 'EefnGEux77', 'p7InoWfUfS', 'MVnnc8ZETZ', 'U8bn3VpEt7', 'VfWn49KJk2'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, ETnQy3CljlAVx0LsJC.cs High entropy of concatenated method names: 'YiDsFDliJB', 'IJRsmHXBE8', 'exwsgrrvrJ', 'D7OsPRAddQ', 'uK2sBgORsc', 'OmIsWSSwlW', 'VwKsLbZ6MH', 'Ojc8IFnyCT', 'LAm8ZukSwl', 'Lgw8HyRPML'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, wLJOGsEsFe8cOv86gU.cs High entropy of concatenated method names: 'unoNDgTU7v', 'UkdN9vrWoj', 'WjPNEnBZtc', 'IolNa8lppe', 'rd7N6G8dgj', 'lnLNJKvFMB', 'YlWNpFt9ru', 'lNyN8hB7cx', 'MjFNskiKR2', 'mFTN7w45gi'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, GYbE7IYP0QniVyf0sB.cs High entropy of concatenated method names: 'XqPW00IeGa', 'wWRWrPbBQw', 'k1XNvqC2Ea', 'lpANlYCXxq', 'NFBNGUrjGT', 'JXyNisSYvu', 'XagNoecANA', 'L7lNcIkE9G', 'VlENUvBeGo', 'qNxN3R7a5d'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, ENg820vJI5nsmWl5vs.cs High entropy of concatenated method names: 'fu163KrZWK', 'R2a65R8a4O', 'IW261MDqwO', 'G6b6hiULJT', 'sET6tnAPbZ', 'lll6vM017E', 'ac36lyR1Zi', 'WUp6Gq4v8l', 'iBw6iKJHa3', 'O5s6owaqUT'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, QxQi8nkH4FVwXutlDDj.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Ufw71CK0Gx', 'iuG7hxDvnO', 'AZi7OCGj7s', 'QhL7qxjJBi', 'MmO7V4NFhp', 'wWD7AQmuQw', 'JM07ITdtbN'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, FAowFo7MwfVEvsDqFn.cs High entropy of concatenated method names: 'sxkme5b1AK', 'WrJmPDuTJe', 'LLSmB5J1dO', 'FcKmNDtNVu', 'cXcmWDE3AO', 's7lmLnuTLS', 'y8umxV9re3', 'qExmjZXHIF', 'RxkmK6JGHH', 'goRmuA62YP'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, a4CR4t5ATIf4oD3buY.cs High entropy of concatenated method names: 'Pkc8PH2Ind', 'dkg8BYcD9d', 'Bdj8NdgI8Z', 'oZu8WhoGyr', 'MoT8LWDIJ2', 'blG8xpEm1T', 'zpW8jlHQHi', 'CWX8KGvxhj', 'BFU8uP2IQQ', 'CBY8Mlcdpb'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, TkTxt5pHKrKPauReQE.cs High entropy of concatenated method names: 'AETLeXowZJ', 'XwgLBUXbZQ', 'AR3LWf29En', 'BO6Lxdgg72', 'wAXLjjmyQI', 'CR9WVvNKR5', 'cKJWAQErCy', 'PweWIYSYp4', 'fvuWZKriUK', 'klBWHLMnQ0'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, aad7ulz0LPU8uQUP6B.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'F9hsn8pxJG', 'AjCs6YQsAY', 'MyjsJMvK94', 'ztispSJK41', 'Ki3s8n6SMx', 'sgxssmA4I7', 'lOGs7WOnjq'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, MnZME49ZEOfLQ46YLn.cs High entropy of concatenated method names: 'ToString', 'y8TJ4X0Jbu', 'i4uJtHOF7Z', 'EUeJvq82ZH', 'c40JlvAJUh', 'c47JG5LnSq', 'eyBJinrsVQ', 'spoJohPtl9', 'fpIJc76fln', 'V9wJUtt2XQ'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, wyCsMJkqRl0GrFOXDsH.cs High entropy of concatenated method names: 'CNIswaBfbV', 'LQBsd13wLK', 'rQbsyUxHET', 'jDGsDLq0gs', 'TEKs0MZdlD', 'xwks9MJ194', 'OFOsrDM0Cs', 'OiysEkRjkp', 'VulsaB4aMa', 'jMUs2f9bjq'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, YqA4IYdY6bys8SKe2H.cs High entropy of concatenated method names: 'WHuxwuOx7h', 'ynuxdflB7Y', 'UdAxyYZ1q0', 'nvYxDpbuQJ', 'FSNx0ylaLv', 'jivx9TGHTQ', 'l6IxrDd6bt', 'e1qxEnehwG', 'kqGxaipxBb', 'L8ex2a6KO9'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, TLUO2uKOw6L1snuBfF.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'epyRHpV7X6', 'RwgRk6Dtyr', 'xscRz9NgEq', 'l4smCEIAdx', 'g5jmFLxfyu', 'Xj9mRt2JH4', 'a5qmmtRphK', 'F8W7mOK9hvMUZRmf49H'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, dt1CQ8IImkVash35DZ.cs High entropy of concatenated method names: 'vybpu2U98y', 'moipMThNXD', 'ToString', 'pM8pPIhD2r', 'BKjpBHAmtM', 'nflpNo1loZ', 'R9GpWpJj1S', 'VefpLRFHxh', 'ru7pxMQZwL', 'dhEpjHajgT'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, sCR0au81UP8CoyNpWs.cs High entropy of concatenated method names: 'SDvyk1x2G', 'RZVDbXP9k', 'RL09lBydH', 'td5r2Mp1n', 'Fl1arwfWX', 'N2P2vkLBV', 'kXlyXvCvt8pZtXkVoX', 'lkwZgy7tVnXpYd1dNK', 'dop8oEw3t', 'iAr7qwdvh'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, fnPsRLssnDGDZ0s083.cs High entropy of concatenated method names: 'Dispose', 'fR0FH5oGlR', 'BieRt8tKxm', 'tLjTT8lDiO', 'wLUFkfXeu7', 'DKvFzrC3QH', 'ProcessDialogKey', 'bPhRC400DS', 'is2RF2cKka', 'SYjRRE115O'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, vRxy6aXogp6UMISjdi.cs High entropy of concatenated method names: 'CTLpZSHs2r', 'btApkksyAi', 'cXq8CvyRbt', 'wWV8FbRBXm', 'dw0p4Jb1Y9', 'wQOp5LnQiB', 'NTPpb0Uk5L', 'Xgyp1Ultwm', 'MOCphaW2gk', 'Ug7pOfAP2U'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, wR9ieUMbuuWHZrIWwO.cs High entropy of concatenated method names: 'wiv8Y6UfgT', 'suQ8tTumJP', 'e928vD5Oqx', 'iMg8lWHxOY', 'pUv81pQHJU', 'viv8GMRHSx', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Y5FjBvytOL.exe.4ff72d8.9.raw.unpack, QGnK4YjQiWjdTJl3fp.cs High entropy of concatenated method names: 'T8ZFxQioFt', 'UeiFjIfBPr', 'mXqFuZNQlg', 'jmtFMUpmJH', 'AKfF6Ihgpl', 'osoFJk41B9', 'q1lWbOjMEqXxQgSDD2', 'p0VAs1bhXXRXS5QiOv', 'N5WFFnHtUk', 'iEOFmDEaiU'
Source: 0.2.Y5FjBvytOL.exe.32b0000.1.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.Y5FjBvytOL.exe.32b0000.1.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, Re5PuWWGl9xA9P9WNS.cs High entropy of concatenated method names: 'eeKB1tM5hE', 'QsIBhFqbEI', 'aj1BOXLjJR', 'hWXBqghTSp', 'SSaBVgxGrN', 'lYeBAljUlk', 'fmUBIGExQO', 'OnOBZYbyF7', 'C4qBHLp71t', 'LRjBkabeUc'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, N9PDQkQG5W2vAngmk9.cs High entropy of concatenated method names: 'AtXnEbwQnp', 'IEGnaAL7dq', 'TvgnY6wCEi', 'BEXntJLlv9', 'jY1nlju5m0', 'EefnGEux77', 'p7InoWfUfS', 'MVnnc8ZETZ', 'U8bn3VpEt7', 'VfWn49KJk2'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, ETnQy3CljlAVx0LsJC.cs High entropy of concatenated method names: 'YiDsFDliJB', 'IJRsmHXBE8', 'exwsgrrvrJ', 'D7OsPRAddQ', 'uK2sBgORsc', 'OmIsWSSwlW', 'VwKsLbZ6MH', 'Ojc8IFnyCT', 'LAm8ZukSwl', 'Lgw8HyRPML'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, wLJOGsEsFe8cOv86gU.cs High entropy of concatenated method names: 'unoNDgTU7v', 'UkdN9vrWoj', 'WjPNEnBZtc', 'IolNa8lppe', 'rd7N6G8dgj', 'lnLNJKvFMB', 'YlWNpFt9ru', 'lNyN8hB7cx', 'MjFNskiKR2', 'mFTN7w45gi'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, GYbE7IYP0QniVyf0sB.cs High entropy of concatenated method names: 'XqPW00IeGa', 'wWRWrPbBQw', 'k1XNvqC2Ea', 'lpANlYCXxq', 'NFBNGUrjGT', 'JXyNisSYvu', 'XagNoecANA', 'L7lNcIkE9G', 'VlENUvBeGo', 'qNxN3R7a5d'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, ENg820vJI5nsmWl5vs.cs High entropy of concatenated method names: 'fu163KrZWK', 'R2a65R8a4O', 'IW261MDqwO', 'G6b6hiULJT', 'sET6tnAPbZ', 'lll6vM017E', 'ac36lyR1Zi', 'WUp6Gq4v8l', 'iBw6iKJHa3', 'O5s6owaqUT'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, QxQi8nkH4FVwXutlDDj.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Ufw71CK0Gx', 'iuG7hxDvnO', 'AZi7OCGj7s', 'QhL7qxjJBi', 'MmO7V4NFhp', 'wWD7AQmuQw', 'JM07ITdtbN'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, FAowFo7MwfVEvsDqFn.cs High entropy of concatenated method names: 'sxkme5b1AK', 'WrJmPDuTJe', 'LLSmB5J1dO', 'FcKmNDtNVu', 'cXcmWDE3AO', 's7lmLnuTLS', 'y8umxV9re3', 'qExmjZXHIF', 'RxkmK6JGHH', 'goRmuA62YP'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, a4CR4t5ATIf4oD3buY.cs High entropy of concatenated method names: 'Pkc8PH2Ind', 'dkg8BYcD9d', 'Bdj8NdgI8Z', 'oZu8WhoGyr', 'MoT8LWDIJ2', 'blG8xpEm1T', 'zpW8jlHQHi', 'CWX8KGvxhj', 'BFU8uP2IQQ', 'CBY8Mlcdpb'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, TkTxt5pHKrKPauReQE.cs High entropy of concatenated method names: 'AETLeXowZJ', 'XwgLBUXbZQ', 'AR3LWf29En', 'BO6Lxdgg72', 'wAXLjjmyQI', 'CR9WVvNKR5', 'cKJWAQErCy', 'PweWIYSYp4', 'fvuWZKriUK', 'klBWHLMnQ0'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, aad7ulz0LPU8uQUP6B.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'F9hsn8pxJG', 'AjCs6YQsAY', 'MyjsJMvK94', 'ztispSJK41', 'Ki3s8n6SMx', 'sgxssmA4I7', 'lOGs7WOnjq'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, MnZME49ZEOfLQ46YLn.cs High entropy of concatenated method names: 'ToString', 'y8TJ4X0Jbu', 'i4uJtHOF7Z', 'EUeJvq82ZH', 'c40JlvAJUh', 'c47JG5LnSq', 'eyBJinrsVQ', 'spoJohPtl9', 'fpIJc76fln', 'V9wJUtt2XQ'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, wyCsMJkqRl0GrFOXDsH.cs High entropy of concatenated method names: 'CNIswaBfbV', 'LQBsd13wLK', 'rQbsyUxHET', 'jDGsDLq0gs', 'TEKs0MZdlD', 'xwks9MJ194', 'OFOsrDM0Cs', 'OiysEkRjkp', 'VulsaB4aMa', 'jMUs2f9bjq'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, YqA4IYdY6bys8SKe2H.cs High entropy of concatenated method names: 'WHuxwuOx7h', 'ynuxdflB7Y', 'UdAxyYZ1q0', 'nvYxDpbuQJ', 'FSNx0ylaLv', 'jivx9TGHTQ', 'l6IxrDd6bt', 'e1qxEnehwG', 'kqGxaipxBb', 'L8ex2a6KO9'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, TLUO2uKOw6L1snuBfF.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'epyRHpV7X6', 'RwgRk6Dtyr', 'xscRz9NgEq', 'l4smCEIAdx', 'g5jmFLxfyu', 'Xj9mRt2JH4', 'a5qmmtRphK', 'F8W7mOK9hvMUZRmf49H'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, dt1CQ8IImkVash35DZ.cs High entropy of concatenated method names: 'vybpu2U98y', 'moipMThNXD', 'ToString', 'pM8pPIhD2r', 'BKjpBHAmtM', 'nflpNo1loZ', 'R9GpWpJj1S', 'VefpLRFHxh', 'ru7pxMQZwL', 'dhEpjHajgT'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, sCR0au81UP8CoyNpWs.cs High entropy of concatenated method names: 'SDvyk1x2G', 'RZVDbXP9k', 'RL09lBydH', 'td5r2Mp1n', 'Fl1arwfWX', 'N2P2vkLBV', 'kXlyXvCvt8pZtXkVoX', 'lkwZgy7tVnXpYd1dNK', 'dop8oEw3t', 'iAr7qwdvh'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, fnPsRLssnDGDZ0s083.cs High entropy of concatenated method names: 'Dispose', 'fR0FH5oGlR', 'BieRt8tKxm', 'tLjTT8lDiO', 'wLUFkfXeu7', 'DKvFzrC3QH', 'ProcessDialogKey', 'bPhRC400DS', 'is2RF2cKka', 'SYjRRE115O'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, vRxy6aXogp6UMISjdi.cs High entropy of concatenated method names: 'CTLpZSHs2r', 'btApkksyAi', 'cXq8CvyRbt', 'wWV8FbRBXm', 'dw0p4Jb1Y9', 'wQOp5LnQiB', 'NTPpb0Uk5L', 'Xgyp1Ultwm', 'MOCphaW2gk', 'Ug7pOfAP2U'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, wR9ieUMbuuWHZrIWwO.cs High entropy of concatenated method names: 'wiv8Y6UfgT', 'suQ8tTumJP', 'e928vD5Oqx', 'iMg8lWHxOY', 'pUv81pQHJU', 'viv8GMRHSx', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Y5FjBvytOL.exe.efb0000.11.raw.unpack, QGnK4YjQiWjdTJl3fp.cs High entropy of concatenated method names: 'T8ZFxQioFt', 'UeiFjIfBPr', 'mXqFuZNQlg', 'jmtFMUpmJH', 'AKfF6Ihgpl', 'osoFJk41B9', 'q1lWbOjMEqXxQgSDD2', 'p0VAs1bhXXRXS5QiOv', 'N5WFFnHtUk', 'iEOFmDEaiU'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, Re5PuWWGl9xA9P9WNS.cs High entropy of concatenated method names: 'eeKB1tM5hE', 'QsIBhFqbEI', 'aj1BOXLjJR', 'hWXBqghTSp', 'SSaBVgxGrN', 'lYeBAljUlk', 'fmUBIGExQO', 'OnOBZYbyF7', 'C4qBHLp71t', 'LRjBkabeUc'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, N9PDQkQG5W2vAngmk9.cs High entropy of concatenated method names: 'AtXnEbwQnp', 'IEGnaAL7dq', 'TvgnY6wCEi', 'BEXntJLlv9', 'jY1nlju5m0', 'EefnGEux77', 'p7InoWfUfS', 'MVnnc8ZETZ', 'U8bn3VpEt7', 'VfWn49KJk2'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, ETnQy3CljlAVx0LsJC.cs High entropy of concatenated method names: 'YiDsFDliJB', 'IJRsmHXBE8', 'exwsgrrvrJ', 'D7OsPRAddQ', 'uK2sBgORsc', 'OmIsWSSwlW', 'VwKsLbZ6MH', 'Ojc8IFnyCT', 'LAm8ZukSwl', 'Lgw8HyRPML'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, wLJOGsEsFe8cOv86gU.cs High entropy of concatenated method names: 'unoNDgTU7v', 'UkdN9vrWoj', 'WjPNEnBZtc', 'IolNa8lppe', 'rd7N6G8dgj', 'lnLNJKvFMB', 'YlWNpFt9ru', 'lNyN8hB7cx', 'MjFNskiKR2', 'mFTN7w45gi'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, GYbE7IYP0QniVyf0sB.cs High entropy of concatenated method names: 'XqPW00IeGa', 'wWRWrPbBQw', 'k1XNvqC2Ea', 'lpANlYCXxq', 'NFBNGUrjGT', 'JXyNisSYvu', 'XagNoecANA', 'L7lNcIkE9G', 'VlENUvBeGo', 'qNxN3R7a5d'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, ENg820vJI5nsmWl5vs.cs High entropy of concatenated method names: 'fu163KrZWK', 'R2a65R8a4O', 'IW261MDqwO', 'G6b6hiULJT', 'sET6tnAPbZ', 'lll6vM017E', 'ac36lyR1Zi', 'WUp6Gq4v8l', 'iBw6iKJHa3', 'O5s6owaqUT'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, QxQi8nkH4FVwXutlDDj.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Ufw71CK0Gx', 'iuG7hxDvnO', 'AZi7OCGj7s', 'QhL7qxjJBi', 'MmO7V4NFhp', 'wWD7AQmuQw', 'JM07ITdtbN'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, FAowFo7MwfVEvsDqFn.cs High entropy of concatenated method names: 'sxkme5b1AK', 'WrJmPDuTJe', 'LLSmB5J1dO', 'FcKmNDtNVu', 'cXcmWDE3AO', 's7lmLnuTLS', 'y8umxV9re3', 'qExmjZXHIF', 'RxkmK6JGHH', 'goRmuA62YP'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, a4CR4t5ATIf4oD3buY.cs High entropy of concatenated method names: 'Pkc8PH2Ind', 'dkg8BYcD9d', 'Bdj8NdgI8Z', 'oZu8WhoGyr', 'MoT8LWDIJ2', 'blG8xpEm1T', 'zpW8jlHQHi', 'CWX8KGvxhj', 'BFU8uP2IQQ', 'CBY8Mlcdpb'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, TkTxt5pHKrKPauReQE.cs High entropy of concatenated method names: 'AETLeXowZJ', 'XwgLBUXbZQ', 'AR3LWf29En', 'BO6Lxdgg72', 'wAXLjjmyQI', 'CR9WVvNKR5', 'cKJWAQErCy', 'PweWIYSYp4', 'fvuWZKriUK', 'klBWHLMnQ0'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, aad7ulz0LPU8uQUP6B.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'F9hsn8pxJG', 'AjCs6YQsAY', 'MyjsJMvK94', 'ztispSJK41', 'Ki3s8n6SMx', 'sgxssmA4I7', 'lOGs7WOnjq'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, MnZME49ZEOfLQ46YLn.cs High entropy of concatenated method names: 'ToString', 'y8TJ4X0Jbu', 'i4uJtHOF7Z', 'EUeJvq82ZH', 'c40JlvAJUh', 'c47JG5LnSq', 'eyBJinrsVQ', 'spoJohPtl9', 'fpIJc76fln', 'V9wJUtt2XQ'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, wyCsMJkqRl0GrFOXDsH.cs High entropy of concatenated method names: 'CNIswaBfbV', 'LQBsd13wLK', 'rQbsyUxHET', 'jDGsDLq0gs', 'TEKs0MZdlD', 'xwks9MJ194', 'OFOsrDM0Cs', 'OiysEkRjkp', 'VulsaB4aMa', 'jMUs2f9bjq'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, YqA4IYdY6bys8SKe2H.cs High entropy of concatenated method names: 'WHuxwuOx7h', 'ynuxdflB7Y', 'UdAxyYZ1q0', 'nvYxDpbuQJ', 'FSNx0ylaLv', 'jivx9TGHTQ', 'l6IxrDd6bt', 'e1qxEnehwG', 'kqGxaipxBb', 'L8ex2a6KO9'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, TLUO2uKOw6L1snuBfF.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'epyRHpV7X6', 'RwgRk6Dtyr', 'xscRz9NgEq', 'l4smCEIAdx', 'g5jmFLxfyu', 'Xj9mRt2JH4', 'a5qmmtRphK', 'F8W7mOK9hvMUZRmf49H'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, dt1CQ8IImkVash35DZ.cs High entropy of concatenated method names: 'vybpu2U98y', 'moipMThNXD', 'ToString', 'pM8pPIhD2r', 'BKjpBHAmtM', 'nflpNo1loZ', 'R9GpWpJj1S', 'VefpLRFHxh', 'ru7pxMQZwL', 'dhEpjHajgT'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, sCR0au81UP8CoyNpWs.cs High entropy of concatenated method names: 'SDvyk1x2G', 'RZVDbXP9k', 'RL09lBydH', 'td5r2Mp1n', 'Fl1arwfWX', 'N2P2vkLBV', 'kXlyXvCvt8pZtXkVoX', 'lkwZgy7tVnXpYd1dNK', 'dop8oEw3t', 'iAr7qwdvh'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, fnPsRLssnDGDZ0s083.cs High entropy of concatenated method names: 'Dispose', 'fR0FH5oGlR', 'BieRt8tKxm', 'tLjTT8lDiO', 'wLUFkfXeu7', 'DKvFzrC3QH', 'ProcessDialogKey', 'bPhRC400DS', 'is2RF2cKka', 'SYjRRE115O'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, vRxy6aXogp6UMISjdi.cs High entropy of concatenated method names: 'CTLpZSHs2r', 'btApkksyAi', 'cXq8CvyRbt', 'wWV8FbRBXm', 'dw0p4Jb1Y9', 'wQOp5LnQiB', 'NTPpb0Uk5L', 'Xgyp1Ultwm', 'MOCphaW2gk', 'Ug7pOfAP2U'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, wR9ieUMbuuWHZrIWwO.cs High entropy of concatenated method names: 'wiv8Y6UfgT', 'suQ8tTumJP', 'e928vD5Oqx', 'iMg8lWHxOY', 'pUv81pQHJU', 'viv8GMRHSx', 'Next', 'Next', 'Next', 'NextBytes'
Source: 11.2.vKSqvdpkG.exe.42a8c58.7.raw.unpack, QGnK4YjQiWjdTJl3fp.cs High entropy of concatenated method names: 'T8ZFxQioFt', 'UeiFjIfBPr', 'mXqFuZNQlg', 'jmtFMUpmJH', 'AKfF6Ihgpl', 'osoFJk41B9', 'q1lWbOjMEqXxQgSDD2', 'p0VAs1bhXXRXS5QiOv', 'N5WFFnHtUk', 'iEOFmDEaiU'
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe File created: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKSqvdpkG" /XML "C:\Users\user\AppData\Local\Temp\tmp60DC.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 7004, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: vKSqvdpkG.exe PID: 3260, type: MEMORYSTR
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Y5FjBvytOL.exe, 0000000A.00000002.2231231697.0000000002C6C000.00000004.00000800.00020000.00000000.sdmp, vKSqvdpkG.exe, 00000012.00000002.2335056340.0000000002D2C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: Y5FjBvytOL.exe, 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, Y5FjBvytOL.exe, 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, vKSqvdpkG.exe, 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLLINFO
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 31E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 3410000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 3260000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 5B40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 6B40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 6C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 7C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: BEF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 9F70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: CEF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: DEF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: F000000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 10000000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 11000000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 10D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 2C50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: 1230000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: BA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 26C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 23D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 4C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 5C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 5D30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 6D30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: A9C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: B9C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: BE50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: CE50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: DE50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: EE50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: FE50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 1350000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 2D10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Memory allocated: 2C30000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5741 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 400 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8498 Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe TID: 6932 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5068 Thread sleep count: 5741 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5164 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6744 Thread sleep count: 400 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 432 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7096 Thread sleep time: -5534023222112862s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 764 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe TID: 6484 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Amcache.hve.15.dr Binary or memory string: VMware
Source: Amcache.hve.15.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.15.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.15.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.15.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.15.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.15.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.15.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.15.dr Binary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
Source: Amcache.hve.15.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.15.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.15.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.15.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: vKSqvdpkG.exe, 00000012.00000002.2332391982.0000000001040000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Amcache.hve.15.dr Binary or memory string: vmci.sys
Source: Amcache.hve.15.dr Binary or memory string: vmci.syshbin`
Source: vKSqvdpkG.exe, 00000012.00000002.2335056340.0000000002D19000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: Amcache.hve.15.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.15.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Y5FjBvytOL.exe, 0000000A.00000002.2228432417.0000000000EC0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.'
Source: Amcache.hve.15.dr Binary or memory string: VMware20,1
Source: Amcache.hve.15.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.15.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.15.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.15.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.15.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.15.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.15.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.15.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.15.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.15.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.15.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Code function: 10_2_010D5C2C CheckRemoteDebuggerPresent, 10_2_010D5C2C
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process queried: DebugPort
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Y5FjBvytOL.exe"
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe"
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Y5FjBvytOL.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Memory written: C:\Users\user\Desktop\Y5FjBvytOL.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Y5FjBvytOL.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKSqvdpkG" /XML "C:\Users\user\AppData\Local\Temp\tmp60DC.tmp" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Users\user\Desktop\Y5FjBvytOL.exe "C:\Users\user\Desktop\Y5FjBvytOL.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Process created: C:\Users\user\Desktop\Y5FjBvytOL.exe "C:\Users\user\Desktop\Y5FjBvytOL.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vKSqvdpkG" /XML "C:\Users\user\AppData\Local\Temp\tmp86E2.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Process created: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe "C:\Users\user\AppData\Roaming\vKSqvdpkG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Users\user\Desktop\Y5FjBvytOL.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Users\user\Desktop\Y5FjBvytOL.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Queries volume information: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Queries volume information: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\vKSqvdpkG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\Desktop\Y5FjBvytOL.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.15.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.15.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.15.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.15.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.15.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 11.2.vKSqvdpkG.exe.3f25388.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.3f25388.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.4c73a08.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.32b0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.4c73a08.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.32b0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000B.00000002.2322467412.0000000003F21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2183577821.0000000004C6F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2171335684.00000000032B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Y5FjBvytOL.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 7004, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 5088, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: vKSqvdpkG.exe PID: 3260, type: MEMORYSTR
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Y5FjBvytOL.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 7004, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 5088, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: vKSqvdpkG.exe PID: 3260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: vKSqvdpkG.exe PID: 4916, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 11.2.vKSqvdpkG.exe.3f25388.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.3f25388.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.4c73a08.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.32b0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.4c73a08.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.32b0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000B.00000002.2322467412.0000000003F21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2183577821.0000000004C6F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2171335684.00000000032B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Y5FjBvytOL.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 7004, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 5088, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: vKSqvdpkG.exe PID: 3260, type: MEMORYSTR
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38cc998.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.Y5FjBvytOL.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Y5FjBvytOL.exe.38c00b8.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b2bf74.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.vKSqvdpkG.exe.2b38854.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2171485414.00000000038B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2228240476.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.2290490217.0000000002B21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 7004, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Y5FjBvytOL.exe PID: 5088, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: vKSqvdpkG.exe PID: 3260, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: vKSqvdpkG.exe PID: 4916, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs