Windows Analysis Report
Sy3CL61n0uDC55M.exe

Overview

General Information

Sample name: Sy3CL61n0uDC55M.exe
Analysis ID: 1448091
MD5: d0f3cf5271f7290a5779928f06bc96c8
SHA1: 981c80a9a2994d639c6c2a365c275519318d771e
SHA256: f95c4cfa4575ecce08ce137d4fa5ede9fd4356814c770120dfea81d1e3ed157f
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "zqamcx.com", "Username": "sender@zqamcx.com", "Password": "Methodman991"}
Source: zqamcx.com Virustotal: Detection: 9% Perma Link
Source: http://zqamcx.com Virustotal: Detection: 9% Perma Link
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe ReversingLabs: Detection: 39%
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Virustotal: Detection: 48% Perma Link
Source: Sy3CL61n0uDC55M.exe Virustotal: Detection: 48% Perma Link
Source: Sy3CL61n0uDC55M.exe ReversingLabs: Detection: 39%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Joe Sandbox ML: detected
Source: Sy3CL61n0uDC55M.exe Joe Sandbox ML: detected
Source: Sy3CL61n0uDC55M.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Sy3CL61n0uDC55M.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 4x nop then jmp 07A7CD3Ah 0_2_07A7C2E6
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 4x nop then jmp 06DABF8Ah 11_2_06DAB536

Networking

barindex
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.4:49735 -> 78.110.166.82:587
Source: Joe Sandbox View IP Address: 78.110.166.82 78.110.166.82
Source: global traffic TCP traffic: 192.168.2.4:49735 -> 78.110.166.82:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: zqamcx.com
Source: Sy3CL61n0uDC55M.exe, dJlGycWPOpq.exe.0.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: Sy3CL61n0uDC55M.exe, dJlGycWPOpq.exe.0.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: Sy3CL61n0uDC55M.exe, dJlGycWPOpq.exe.0.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.000000000674D000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.0000000006732000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.0000000001166000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002DD5000.00000004.00000800.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011B8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002D06000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.0000000003185000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.0000000001276000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2934918907.00000000068A4000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2934918907.0000000006862000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.00000000012DD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.i.lencr.org/0#
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.000000000674D000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.0000000006732000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.0000000001166000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002DD5000.00000004.00000800.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011B8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002D06000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.0000000003185000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.0000000001276000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2934918907.00000000068A4000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2934918907.0000000006862000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.00000000012DD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1709863179.0000000003281000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000B.00000002.1750055536.0000000002B01000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715598824.0000000005CB0000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1715865434.00000000074B2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.000000000674D000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.0000000006732000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.0000000001166000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002DD5000.00000004.00000800.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011B8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002D06000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.0000000003185000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.0000000001276000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.00000000012DD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.000000000674D000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2934704558.0000000006732000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.0000000001166000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002DD5000.00000004.00000800.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011B8000.00000004.00000020.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002D06000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.0000000003185000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.0000000001276000.00000004.00000020.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2920231432.00000000012DD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002DD5000.00000004.00000800.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2922567314.0000000002D06000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000F.00000002.2923384112.0000000003185000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://zqamcx.com
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1710833407.00000000044BD000.00000004.00000800.00020000.00000000.sdmp, Sy3CL61n0uDC55M.exe, 00000009.00000002.2919418555.0000000000437000.00000040.00000400.00020000.00000000.sdmp, dJlGycWPOpq.exe, 0000000B.00000002.1752300058.0000000003D3E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: Sy3CL61n0uDC55M.exe, dJlGycWPOpq.exe.0.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, O9KGcRw9bkp.cs .Net Code: KAZ
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Windows user hook set: 0 keyboard low level C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe

System Summary

barindex
Source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.Sy3CL61n0uDC55M.exe.59e0000.8.raw.unpack, .cs Large array initialization: : array initializer size 27103
Source: 0.2.Sy3CL61n0uDC55M.exe.32a2e70.3.raw.unpack, .cs Large array initialization: : array initializer size 27103
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_0190D5BC 0_2_0190D5BC
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A782A8 0_2_07A782A8
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A782B8 0_2_07A782B8
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A76260 0_2_07A76260
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A76253 0_2_07A76253
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A75E28 0_2_07A75E28
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A7EB68 0_2_07A7EB68
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A759F0 0_2_07A759F0
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A77908 0_2_07A77908
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A778F8 0_2_07A778F8
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_01129B40 9_2_01129B40
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_01124A88 9_2_01124A88
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_0112CDC0 9_2_0112CDC0
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_01123E70 9_2_01123E70
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_011241B8 9_2_011241B8
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_059FC9A0 9_2_059FC9A0
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_059F1480 9_2_059F1480
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_059F10B8 9_2_059F10B8
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_06243F38 9_2_06243F38
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_06242F08 9_2_06242F08
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_06245760 9_2_06245760
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_06248C0A 9_2_06248C0A
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_0624DD90 9_2_0624DD90
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_06240040 9_2_06240040
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_06243637 9_2_06243637
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_0624BD90 9_2_0624BD90
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_06245068 9_2_06245068
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 9_2_062449E8 9_2_062449E8
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_029BD5BC 11_2_029BD5BC
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_050C67E0 11_2_050C67E0
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_050C67D0 11_2_050C67D0
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_050C0006 11_2_050C0006
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_050C0040 11_2_050C0040
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA82B8 11_2_06DA82B8
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA82A8 11_2_06DA82A8
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA6253 11_2_06DA6253
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA6260 11_2_06DA6260
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA5E28 11_2_06DA5E28
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DADDB0 11_2_06DADDB0
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA78F8 11_2_06DA78F8
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA59F0 11_2_06DA59F0
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DA7908 11_2_06DA7908
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_02E741B8 15_2_02E741B8
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_02E74A88 15_2_02E74A88
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_02E79B40 15_2_02E79B40
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_02E73E70 15_2_02E73E70
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_02E7CDC0 15_2_02E7CDC0
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_02E79BFC 15_2_02E79BFC
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D0DD9B 15_2_05D0DD9B
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D08C0A 15_2_05D08C0A
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D05760 15_2_05D05760
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D02F08 15_2_05D02F08
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D03637 15_2_05D03637
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D049E8 15_2_05D049E8
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D00040 15_2_05D00040
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D05068 15_2_05D05068
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_02E7D16C 15_2_02E7D16C
Source: Sy3CL61n0uDC55M.exe Static PE information: invalid certificate
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1709863179.00000000032CB000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameb9cb78e8-c1d3-4ab9-8530-a3a5b5ca79e5.exe4 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1708327806.00000000013EE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000000.1658397539.0000000000F2E000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameAJaS.exe4 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1714929748.00000000059E0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1709863179.0000000003281000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dll8 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1710833407.00000000044BD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameb9cb78e8-c1d3-4ab9-8530-a3a5b5ca79e5.exe4 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1710833407.00000000044BD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1718498694.00000000079E0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2919418555.000000000043B000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameb9cb78e8-c1d3-4ab9-8530-a3a5b5ca79e5.exe4 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2920012891.0000000000B99000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe Binary or memory string: OriginalFilenameAJaS.exe4 vs Sy3CL61n0uDC55M.exe
Source: Sy3CL61n0uDC55M.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: Sy3CL61n0uDC55M.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: dJlGycWPOpq.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, CMa60k.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, CMa60k.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, CMa60k.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, CMa60k.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, EgTglEucnUn.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, EgTglEucnUn.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, MmVR.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, MmVR.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, upPrRf8lNFs4VbjrON.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, upPrRf8lNFs4VbjrON.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, HorOuCEJxESljx8VlT.cs Security API names: _0020.SetAccessControl
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, HorOuCEJxESljx8VlT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, HorOuCEJxESljx8VlT.cs Security API names: _0020.AddAccessRule
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, HorOuCEJxESljx8VlT.cs Security API names: _0020.SetAccessControl
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, HorOuCEJxESljx8VlT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, HorOuCEJxESljx8VlT.cs Security API names: _0020.AddAccessRule
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, upPrRf8lNFs4VbjrON.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, upPrRf8lNFs4VbjrON.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@23/15@1/1
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7100:120:WilError_03
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4464:120:WilError_03
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Mutant created: \Sessions\1\BaseNamedObjects\qxgxewTxIAhudKzTjVYx
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2944:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7612:120:WilError_03
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File created: C:\Users\user\AppData\Local\Temp\tmp987A.tmp Jump to behavior
Source: Sy3CL61n0uDC55M.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Sy3CL61n0uDC55M.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Sy3CL61n0uDC55M.exe Virustotal: Detection: 48%
Source: Sy3CL61n0uDC55M.exe ReversingLabs: Detection: 39%
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File read: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe"
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJlGycWPOpq" /XML "C:\Users\user\AppData\Local\Temp\tmp987A.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe"
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: unknown Process created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJlGycWPOpq" /XML "C:\Users\user\AppData\Local\Temp\tmpA9CF.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe"
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe"
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJlGycWPOpq" /XML "C:\Users\user\AppData\Local\Temp\tmp987A.tmp" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJlGycWPOpq" /XML "C:\Users\user\AppData\Local\Temp\tmpA9CF.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Section loaded: dpapi.dll
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: Sy3CL61n0uDC55M.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Sy3CL61n0uDC55M.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Sy3CL61n0uDC55M.exe, Form1.cs .Net Code: InitializeComponent contains xor as well as GetObject
Source: dJlGycWPOpq.exe.0.dr, Form1.cs .Net Code: InitializeComponent contains xor as well as GetObject
Source: 0.2.Sy3CL61n0uDC55M.exe.59e0000.8.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, HorOuCEJxESljx8VlT.cs .Net Code: zWTyTR8Q4d System.Reflection.Assembly.Load(byte[])
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, HorOuCEJxESljx8VlT.cs .Net Code: zWTyTR8Q4d System.Reflection.Assembly.Load(byte[])
Source: 0.2.Sy3CL61n0uDC55M.exe.32a2e70.3.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A7BF63 push ecx; ret 0_2_07A7BF64
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A7CD48 pushfd ; retf 0_2_07A7CD49
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Code function: 0_2_07A798D8 pushfd ; retf 0_2_07A798E1
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 11_2_06DAA638 pushfd ; retf 11_2_06DAA641
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D0BD83 push es; iretd 15_2_05D0BD8A
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Code function: 15_2_05D0C4F9 push cs; iretd 15_2_05D0C4FA
Source: Sy3CL61n0uDC55M.exe Static PE information: section name: .text entropy: 7.953202180657301
Source: dJlGycWPOpq.exe.0.dr Static PE information: section name: .text entropy: 7.953202180657301
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, POBFfEwJTjeNAIFNhR.cs High entropy of concatenated method names: 'ToString', 'zuvRHyR2Fw', 'zI4Rh3LTFM', 'opHRFAYn1R', 'W6kRnYlTRp', 'XakRXPvALp', 'GdlROr4qiM', 'QY6Rgt81FL', 'x1bRURwKpa', 'Oc4RfoMcoi'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, Lk39rRcvdhDKtKcN2q.cs High entropy of concatenated method names: 'uddpQuYFiO', 'LWZpcu4BM5', 'V3ppy9Yb9K', 'LtLp1l5B72', 'bxnpWCKPSO', 'eD9pIw9PKV', 'rHxpZ3FwFI', 'BV5sbwvMaB', 'DHnsPsoaTO', 'df4sL2Dppt'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, Uq73jEdnxVO9MEaXME.cs High entropy of concatenated method names: 'x5jQdT3YuL', 'fl8QA8dWYx', 'BCkQojTybb', 'Gl1QBi5RVh', 'wDsQe9J8hZ', 'hLeQRi2oSe', 'Hd8bTL3eSXGuVgt6HR', 'JvS5wAePuRyFGYDije', 'DauQQVtW9M', 'QQxQceASTS'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, GBdKuHN8Bj87yrZvm2.cs High entropy of concatenated method names: 'gV3d0mheV6', 'dqfdS2svCa', 'NLudTys1W0', 'YtKdqfNRYU', 'S43dMdV9IQ', 'ONSdkZQMMO', 'VwodivDyLW', 'y2idJub1dI', 'qdDd3OvNAP', 'b4pd5wkpcd'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, upPrRf8lNFs4VbjrON.cs High entropy of concatenated method names: 'a5EWlcwAZe', 'tyVWu3fVlD', 'XRxWjpv8yI', 'ENaW90JhEb', 'PZAWNxs4ic', 'CdRWGjPubQ', 'KedWbVNfgh', 'DeVWPd9f71', 'cSFWLYF77b', 'xDBWm323ie'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, G54E15esLglcuB2L6x.cs High entropy of concatenated method names: 'rswIM90IoS', 'I4TIiqdPTt', 'JlfrFLv9jD', 'IKmrnJcJZ4', 'DWHrX8Jdqh', 'ma0rOV48CL', 'N4jrgCmCsF', 'MbvrULuBx1', 'ioSrfmWjJI', 'uEFr7Mq13v'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, j582c5aFQXGYP8gCSS.cs High entropy of concatenated method names: 'Dispose', 'dElQLs6CJs', 'Y9tEhALB3u', 'N9I44O60C3', 'j08QmagJiW', 'LGbQzJ0pFM', 'ProcessDialogKey', 'zSQEVvjXZy', 'Bx3EQ1NLjF', 'aJvEECwHuB'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, x2WxdrhlsxwK2q8VYT.cs High entropy of concatenated method names: 'UiCvJpiWmd', 'eBov3J4XpP', 'YgPvaIrGgx', 'lvtvhVBIwM', 'rCmvnMCOx0', 'aSevXGZfVR', 'r3NvgSMhkR', 'tZkvUPqjWB', 'AvFv7Jojnr', 'm5HvHyc3yS'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, MQmEqMkCAKAow8Supx.cs High entropy of concatenated method names: 'xBrrqZUjww', 'zJrrkiAjX4', 'VherJhu7Vs', 'skvr3Je8m5', 'i1LreTn6X7', 'RUmrRugB9g', 'tRnrDxH5VL', 'eCfrsa61rl', 'F2erpxWaga', 'fHArwmIvtJ'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, HorOuCEJxESljx8VlT.cs High entropy of concatenated method names: 'XItcxlaFc1', 'rRVc121gGx', 'TpkcW6pCgP', 'VtHcrXJerd', 'q6DcIuJTYN', 'iCwcZtBmuF', 'RMOcdoyEZ1', 'AQ5cArRV12', 'gYKcKBcwvG', 'K51co0YuW8'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, B4oYhxXdtG0xbAvrtK.cs High entropy of concatenated method names: 'loVd12DQkU', 'jIidrGKqgW', 'SOVdZC1TYD', 'v5wZmZlRcb', 'o7QZz5Dgil', 'bLHdV3yAi4', 'vDfdQ1KSrF', 'm2OdE5CSlJ', 'pstdctlxeK', 'T54dy7HUot'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, RTrFOHxIZAlFPGXXgt.cs High entropy of concatenated method names: 'V33DP0mRXJ', 'HaqDmUBNr5', 'UmSsVmVoAs', 'pypsQ4NCN2', 'YV3DH4p2YT', 'L1ODYrJy7n', 'zsaD2v49fH', 'mMDDl6mXoB', 'k7UDuymG28', 'J3TDj24jCo'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, pyVVwJACbW7oCLNe6A.cs High entropy of concatenated method names: 'fJBDoFFCQZ', 'oGRDBMsUyX', 'ToString', 'RJRD1BTo5q', 'bhmDWI6k1q', 'WniDr8DyKy', 'ikYDId36db', 'eNXDZKKr2r', 'L4sDdXMgmF', 'hHpDA27mr7'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, xStw0EqmoNZHGsJI1e.cs High entropy of concatenated method names: 'qB7T0Y4Rl', 'dByqxu6SM', 'JVCk17JVT', 'RcIiRDSlB', 'IN03EUBne', 'ayZ5nrNQR', 'nUIsxRG2BDlrUsTBij', 'C4sb6QPEWCMCZ4Z81Z', 'dPTsHiph3', 'PxRwRTTeN'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, N9bpsabfSJNkWcfuOt.cs High entropy of concatenated method names: 'yhRIan0pbpdyfQ5ZURX', 'AjHvvt0jl8KCYWsBq5T', 'QdDl9q0LRZU6viMYhdg', 'Dq9ZsxCmF2', 'TKXZpPK5rm', 'XGKZwtCeLs', 'A70TNQ01rOYKjksloRf', 'Ehks6k0KKVerIYuJAvS'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, wNI90d79Egbvfd75iGA.cs High entropy of concatenated method names: 'isap0n02qm', 'fcKpSCt7HI', 'rKipTiyffK', 'QnZpq9beRG', 'DmHpMBABCU', 'AyxpkGvysh', 'rWvpiddECL', 'BiSpJ5QOGm', 'xfPp3oyfeH', 'wABp5oRjs1'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, EyWifot3JBAm2ZEfDk.cs High entropy of concatenated method names: 'h3as1BEK40', 'T0osWwZow1', 'QhYsrsxqbs', 'MiysIHZgpu', 'WxdsZ0AgDe', 'WLtsd6Oe4R', 'VeIsAcehf7', 'iaEsK6kTUi', 'VL2sotNFDy', 'FOHsBnDnM6'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, EiJum1vLkIqg9hxMlx.cs High entropy of concatenated method names: 'OXNZ8IulYN', 'qMsZ023luA', 'gdTZT54iHf', 'vPJZqJpyjL', 'PKwZkYaydE', 'YobZikn4rH', 'N2fZ3eBhYg', 'e05Z5876B0', 'AxDa780WyXAkcopS3TJ', 'ljvT7l0CHqNAy9k9DFw'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, SpJgEg7TRMJQKBH257r.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xDxwliVwKZ', 'wBpwuk37o3', 'Fv7wjkGcgr', 'gaYw9bLeiJ', 'qu2wNrmPbb', 'VaUwGwc6u8', 'jBRwbbU9Iy'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, BqVOFvfipC3BW4Z9nB.cs High entropy of concatenated method names: 'XNusa7OidK', 'hcXsh16BrR', 'jVhsFdxUgc', 'zrTsnliSUH', 'w9islnwL1b', 'uBbsXRTnk2', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, rm8JDSzg8KynBhLVGV.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'on3pviDkle', 'orrpe37YLB', 'MFfpRYMclw', 'CcFpDJM0d0', 'EWNpsYWI0W', 'f1WppDpkMh', 'TkWpwubpFD'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, lccbtB1OBP6sCKRABs.cs High entropy of concatenated method names: 'Pqfe7hndbT', 'BLleYM0Kk9', 'SQYelyp4vw', 'pjMeu1v9dG', 'Y1uehqXxBr', 'mvheFkGoVj', 'hQden8BPqt', 'yraeXTjWu9', 'tWkeOPjGa2', 'PH9eg80wlD'
Source: 0.2.Sy3CL61n0uDC55M.exe.79e0000.11.raw.unpack, O5Ws8YBJ9tR4XEJrBr.cs High entropy of concatenated method names: 'k7IZx7Dk6c', 'DdRZWxtPVd', 'OyeZI0rh7P', 'WAnZdpLCqi', 'WR0ZAwtJLR', 'tyFINqxiXc', 'uF9IGEuCi2', 'HopIb0vMWq', 'bddIPeYOvj', 'l4XILUq1Tn'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, POBFfEwJTjeNAIFNhR.cs High entropy of concatenated method names: 'ToString', 'zuvRHyR2Fw', 'zI4Rh3LTFM', 'opHRFAYn1R', 'W6kRnYlTRp', 'XakRXPvALp', 'GdlROr4qiM', 'QY6Rgt81FL', 'x1bRURwKpa', 'Oc4RfoMcoi'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, Lk39rRcvdhDKtKcN2q.cs High entropy of concatenated method names: 'uddpQuYFiO', 'LWZpcu4BM5', 'V3ppy9Yb9K', 'LtLp1l5B72', 'bxnpWCKPSO', 'eD9pIw9PKV', 'rHxpZ3FwFI', 'BV5sbwvMaB', 'DHnsPsoaTO', 'df4sL2Dppt'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, Uq73jEdnxVO9MEaXME.cs High entropy of concatenated method names: 'x5jQdT3YuL', 'fl8QA8dWYx', 'BCkQojTybb', 'Gl1QBi5RVh', 'wDsQe9J8hZ', 'hLeQRi2oSe', 'Hd8bTL3eSXGuVgt6HR', 'JvS5wAePuRyFGYDije', 'DauQQVtW9M', 'QQxQceASTS'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, GBdKuHN8Bj87yrZvm2.cs High entropy of concatenated method names: 'gV3d0mheV6', 'dqfdS2svCa', 'NLudTys1W0', 'YtKdqfNRYU', 'S43dMdV9IQ', 'ONSdkZQMMO', 'VwodivDyLW', 'y2idJub1dI', 'qdDd3OvNAP', 'b4pd5wkpcd'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, upPrRf8lNFs4VbjrON.cs High entropy of concatenated method names: 'a5EWlcwAZe', 'tyVWu3fVlD', 'XRxWjpv8yI', 'ENaW90JhEb', 'PZAWNxs4ic', 'CdRWGjPubQ', 'KedWbVNfgh', 'DeVWPd9f71', 'cSFWLYF77b', 'xDBWm323ie'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, G54E15esLglcuB2L6x.cs High entropy of concatenated method names: 'rswIM90IoS', 'I4TIiqdPTt', 'JlfrFLv9jD', 'IKmrnJcJZ4', 'DWHrX8Jdqh', 'ma0rOV48CL', 'N4jrgCmCsF', 'MbvrULuBx1', 'ioSrfmWjJI', 'uEFr7Mq13v'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, j582c5aFQXGYP8gCSS.cs High entropy of concatenated method names: 'Dispose', 'dElQLs6CJs', 'Y9tEhALB3u', 'N9I44O60C3', 'j08QmagJiW', 'LGbQzJ0pFM', 'ProcessDialogKey', 'zSQEVvjXZy', 'Bx3EQ1NLjF', 'aJvEECwHuB'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, x2WxdrhlsxwK2q8VYT.cs High entropy of concatenated method names: 'UiCvJpiWmd', 'eBov3J4XpP', 'YgPvaIrGgx', 'lvtvhVBIwM', 'rCmvnMCOx0', 'aSevXGZfVR', 'r3NvgSMhkR', 'tZkvUPqjWB', 'AvFv7Jojnr', 'm5HvHyc3yS'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, MQmEqMkCAKAow8Supx.cs High entropy of concatenated method names: 'xBrrqZUjww', 'zJrrkiAjX4', 'VherJhu7Vs', 'skvr3Je8m5', 'i1LreTn6X7', 'RUmrRugB9g', 'tRnrDxH5VL', 'eCfrsa61rl', 'F2erpxWaga', 'fHArwmIvtJ'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, HorOuCEJxESljx8VlT.cs High entropy of concatenated method names: 'XItcxlaFc1', 'rRVc121gGx', 'TpkcW6pCgP', 'VtHcrXJerd', 'q6DcIuJTYN', 'iCwcZtBmuF', 'RMOcdoyEZ1', 'AQ5cArRV12', 'gYKcKBcwvG', 'K51co0YuW8'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, B4oYhxXdtG0xbAvrtK.cs High entropy of concatenated method names: 'loVd12DQkU', 'jIidrGKqgW', 'SOVdZC1TYD', 'v5wZmZlRcb', 'o7QZz5Dgil', 'bLHdV3yAi4', 'vDfdQ1KSrF', 'm2OdE5CSlJ', 'pstdctlxeK', 'T54dy7HUot'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, RTrFOHxIZAlFPGXXgt.cs High entropy of concatenated method names: 'V33DP0mRXJ', 'HaqDmUBNr5', 'UmSsVmVoAs', 'pypsQ4NCN2', 'YV3DH4p2YT', 'L1ODYrJy7n', 'zsaD2v49fH', 'mMDDl6mXoB', 'k7UDuymG28', 'J3TDj24jCo'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, pyVVwJACbW7oCLNe6A.cs High entropy of concatenated method names: 'fJBDoFFCQZ', 'oGRDBMsUyX', 'ToString', 'RJRD1BTo5q', 'bhmDWI6k1q', 'WniDr8DyKy', 'ikYDId36db', 'eNXDZKKr2r', 'L4sDdXMgmF', 'hHpDA27mr7'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, xStw0EqmoNZHGsJI1e.cs High entropy of concatenated method names: 'qB7T0Y4Rl', 'dByqxu6SM', 'JVCk17JVT', 'RcIiRDSlB', 'IN03EUBne', 'ayZ5nrNQR', 'nUIsxRG2BDlrUsTBij', 'C4sb6QPEWCMCZ4Z81Z', 'dPTsHiph3', 'PxRwRTTeN'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, N9bpsabfSJNkWcfuOt.cs High entropy of concatenated method names: 'yhRIan0pbpdyfQ5ZURX', 'AjHvvt0jl8KCYWsBq5T', 'QdDl9q0LRZU6viMYhdg', 'Dq9ZsxCmF2', 'TKXZpPK5rm', 'XGKZwtCeLs', 'A70TNQ01rOYKjksloRf', 'Ehks6k0KKVerIYuJAvS'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, wNI90d79Egbvfd75iGA.cs High entropy of concatenated method names: 'isap0n02qm', 'fcKpSCt7HI', 'rKipTiyffK', 'QnZpq9beRG', 'DmHpMBABCU', 'AyxpkGvysh', 'rWvpiddECL', 'BiSpJ5QOGm', 'xfPp3oyfeH', 'wABp5oRjs1'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, EyWifot3JBAm2ZEfDk.cs High entropy of concatenated method names: 'h3as1BEK40', 'T0osWwZow1', 'QhYsrsxqbs', 'MiysIHZgpu', 'WxdsZ0AgDe', 'WLtsd6Oe4R', 'VeIsAcehf7', 'iaEsK6kTUi', 'VL2sotNFDy', 'FOHsBnDnM6'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, EiJum1vLkIqg9hxMlx.cs High entropy of concatenated method names: 'OXNZ8IulYN', 'qMsZ023luA', 'gdTZT54iHf', 'vPJZqJpyjL', 'PKwZkYaydE', 'YobZikn4rH', 'N2fZ3eBhYg', 'e05Z5876B0', 'AxDa780WyXAkcopS3TJ', 'ljvT7l0CHqNAy9k9DFw'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, SpJgEg7TRMJQKBH257r.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xDxwliVwKZ', 'wBpwuk37o3', 'Fv7wjkGcgr', 'gaYw9bLeiJ', 'qu2wNrmPbb', 'VaUwGwc6u8', 'jBRwbbU9Iy'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, BqVOFvfipC3BW4Z9nB.cs High entropy of concatenated method names: 'XNusa7OidK', 'hcXsh16BrR', 'jVhsFdxUgc', 'zrTsnliSUH', 'w9islnwL1b', 'uBbsXRTnk2', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, rm8JDSzg8KynBhLVGV.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'on3pviDkle', 'orrpe37YLB', 'MFfpRYMclw', 'CcFpDJM0d0', 'EWNpsYWI0W', 'f1WppDpkMh', 'TkWpwubpFD'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, lccbtB1OBP6sCKRABs.cs High entropy of concatenated method names: 'Pqfe7hndbT', 'BLleYM0Kk9', 'SQYelyp4vw', 'pjMeu1v9dG', 'Y1uehqXxBr', 'mvheFkGoVj', 'hQden8BPqt', 'yraeXTjWu9', 'tWkeOPjGa2', 'PH9eg80wlD'
Source: 0.2.Sy3CL61n0uDC55M.exe.45edf60.7.raw.unpack, O5Ws8YBJ9tR4XEJrBr.cs High entropy of concatenated method names: 'k7IZx7Dk6c', 'DdRZWxtPVd', 'OyeZI0rh7P', 'WAnZdpLCqi', 'WR0ZAwtJLR', 'tyFINqxiXc', 'uF9IGEuCi2', 'HopIb0vMWq', 'bddIPeYOvj', 'l4XILUq1Tn'
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJlGycWPOpq" /XML "C:\Users\user\AppData\Local\Temp\tmp987A.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: Sy3CL61n0uDC55M.exe PID: 6892, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dJlGycWPOpq.exe PID: 7512, type: MEMORYSTR
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 18A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 3280000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 5280000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 8070000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 7A80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 9070000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: A070000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 1120000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 2CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: 4CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 1110000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 2B00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 2910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 73D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 6DB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 83D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 93D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 2E30000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 3060000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory allocated: 5060000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 11999922 Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999969
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999859
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999750
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999640
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7708 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 360 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8237 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 822 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Window / User API: threadDelayed 5516 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Window / User API: threadDelayed 4286 Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Window / User API: threadDelayed 2328
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Window / User API: threadDelayed 7493
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 6960 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5480 Thread sleep count: 7708 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6356 Thread sleep count: 360 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7356 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7260 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7324 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7252 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep count: 39 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -35971150943733603s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99874s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7392 Thread sleep count: 5516 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99758s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99647s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99540s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99420s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99309s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99203s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7392 Thread sleep count: 4286 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99090s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98981s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98872s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98760s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98653s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98546s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98327s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98108s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97999s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97780s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97668s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97343s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97233s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99984s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -99073s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98969s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98613s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -98110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97719s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97381s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -97141s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe TID: 7380 Thread sleep time: -11999922s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7548 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep count: 38 > 30
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -35048813740048126s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7756 Thread sleep count: 2328 > 30
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99854s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7756 Thread sleep count: 7493 > 30
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99749s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99641s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99531s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99394s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99273s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99157s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99032s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98907s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98782s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98657s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98532s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98407s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98297s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98172s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98045s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -97938s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -97828s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -97719s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -195220s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -194970s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -194720s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99985s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99813s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99688s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99563s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99438s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99328s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99219s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -99094s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98985s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98860s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98735s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98610s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98485s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98360s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98235s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -98110s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -97985s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -97860s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -97735s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -97235s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -11999969s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -11999859s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -11999750s >= -30000s
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe TID: 7744 Thread sleep time: -11999640s >= -30000s
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99874 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99758 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99647 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99540 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99420 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99309 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99203 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99090 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98981 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98872 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98760 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98653 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98546 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98437 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98327 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98218 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98108 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97999 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97890 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97780 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97668 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97562 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97453 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97343 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97233 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99984 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99656 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99547 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99437 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99328 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99219 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 99073 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98969 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98844 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98735 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98613 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98485 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98360 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98235 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 98110 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97985 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97860 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97719 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97610 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97500 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97381 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97250 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 97141 Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Thread delayed: delay time: 11999922 Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99854
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99749
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99641
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99531
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99394
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99273
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99157
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99032
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98907
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98782
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98657
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98532
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98407
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98297
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98172
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98045
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97938
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97828
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97719
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97610
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97485
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97360
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99985
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99813
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99688
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99563
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99438
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99328
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99219
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 99094
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98985
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98860
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98735
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98610
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98485
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98360
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98235
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 98110
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97985
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97860
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97735
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 97235
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999969
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999859
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999750
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Thread delayed: delay time: 11999640
Source: dJlGycWPOpq.exe, 0000000F.00000002.2920231432.00000000012DD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllXs<
Source: Sy3CL61n0uDC55M.exe, 00000000.00000002.1719033498.0000000007FA2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}P=Y
Source: Sy3CL61n0uDC55M.exe, 00000009.00000002.2921005633.00000000011D8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe"
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe"
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Memory written: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Memory written: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJlGycWPOpq" /XML "C:\Users\user\AppData\Local\Temp\tmp987A.tmp" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Process created: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe "C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJlGycWPOpq" /XML "C:\Users\user\AppData\Local\Temp\tmpA9CF.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Process created: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe "C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe" Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000F.00000002.2923384112.00000000030D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2922567314.0000000002D28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2922567314.0000000002CFE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2923384112.00000000030AE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1752300058.0000000003D3E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2922567314.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2923384112.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1710833407.00000000044BD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Sy3CL61n0uDC55M.exe PID: 6892, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Sy3CL61n0uDC55M.exe PID: 7280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dJlGycWPOpq.exe PID: 7512, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dJlGycWPOpq.exe PID: 7660, type: MEMORYSTR
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\FTP Navigator\Ftplist.txt
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\Sy3CL61n0uDC55M.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\dJlGycWPOpq.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000B.00000002.1752300058.0000000003D3E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2922567314.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2923384112.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1710833407.00000000044BD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Sy3CL61n0uDC55M.exe PID: 6892, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Sy3CL61n0uDC55M.exe PID: 7280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dJlGycWPOpq.exe PID: 7512, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dJlGycWPOpq.exe PID: 7660, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d7b2e0.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 11.2.dJlGycWPOpq.exe.3d3eac0.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44fa5a8.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Sy3CL61n0uDC55M.exe.44bdd88.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000F.00000002.2923384112.00000000030D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2922567314.0000000002D28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2922567314.0000000002CFE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2923384112.00000000030AE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.1752300058.0000000003D3E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.2922567314.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.2923384112.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1710833407.00000000044BD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Sy3CL61n0uDC55M.exe PID: 6892, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Sy3CL61n0uDC55M.exe PID: 7280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dJlGycWPOpq.exe PID: 7512, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dJlGycWPOpq.exe PID: 7660, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs