Windows Analysis Report
Offer ZI-0428.doc

Overview

General Information

Sample name: Offer ZI-0428.doc
Analysis ID: 1465260
MD5: dde9d7d091ac0cc1d35515d259d8ca6f
SHA1: c6e943143771fc3fd7c2c548f5fddcd6013d9302
SHA256: 95be57795b850e5aa098c80a107bafdb581da7653d9b57b8f2d37b89880de224
Tags: doc
Infos:

Detection

Remcos
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Document exploit detected (process start blacklist hit)
Drops PE files with a suspicious file extension
Injects a PE file into a foreign processes
Installs a global keyboard hook
Installs new ROOT certificates
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Searches for Windows Mail specific files
Sigma detected: Equation Editor Network Connection
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Microsoft Office Child Process
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Suspicious Screensaver Binary File Creation
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

AV Detection

barindex
Source: http://sinopecllc.top/plug.scriiC: Avira URL Cloud: Label: malware
Source: antfly50.sytes.net Avira URL Cloud: Label: malware
Source: http://sinopecllc.top/plug.scr Avira URL Cloud: Label: malware
Source: http://sinopecllc.top/plug.scrC: Avira URL Cloud: Label: malware
Source: http://sinopecllc.top/plug.scrj Avira URL Cloud: Label: malware
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\plug[1].scr Avira: detection malicious, Label: HEUR/AGEN.1362875
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Avira: detection malicious, Label: HEUR/AGEN.1362875
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Avira: detection malicious, Label: HEUR/AGEN.1362875
Source: 0000000C.00000002.885917708.00000000006F4000.00000004.00000020.00020000.00000000.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "antfly50.sytes.net:1980:1", "Assigned name": "sPITTT", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-BW3KDF", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source: Offer ZI-0428.doc ReversingLabs: Detection: 47%
Source: Offer ZI-0428.doc Virustotal: Detection: 40% Perma Link
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.885917708.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.396020237.0000000000914000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.886068183.0000000000E9F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.885963497.0000000000748000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3396, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3704, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: znlzneAxBVd.exe PID: 3252, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\plug[1].scr Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00404423 GetProcAddress,FreeLibrary,CryptUnprotectData, 21_2_00404423
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00433837 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext, 25_2_00433837
Source: plugman23456.scr, 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: -----BEGIN PUBLIC KEY----- memstr_21924a3f-1

Exploits

barindex
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3396, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: znlzneAxBVd.exe PID: 3252, type: MEMORYSTR
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Network connect: IP: 31.192.235.145 Port: 80 Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\plugman23456.scr
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\plugman23456.scr Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding

Privilege Escalation

barindex
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004074FD _wcslen,CoGetObject, 25_2_004074FD
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 12_2_100010F1
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10006580 FindFirstFileExA, 12_2_10006580
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040AE51 FindFirstFileW,FindNextFileW, 21_2_0040AE51
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 22_2_00407EF8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 23_2_00407898
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00409253 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 25_2_00409253
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0041C291 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 25_2_0041C291
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040C34D FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 25_2_0040C34D
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00409665 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 25_2_00409665
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0044E879 FindFirstFileExA, 25_2_0044E879
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040880C __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 25_2_0040880C
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040783C FindFirstFileW,FindNextFileW, 25_2_0040783C
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00419AF5 FindFirstFileW,FindNextFileW,FindNextFileW, 25_2_00419AF5
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040BB30 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 25_2_0040BB30
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040BD37 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 25_2_0040BD37
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00407C97 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 25_2_00407C97
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 4x nop then jmp 00D73B2Dh 5_2_00D7316E
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 4x nop then jmp 00D73B2Dh 5_2_00D73789
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 4x nop then jmp 00D73B2Dh 5_2_00D731BA
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 4x nop then jmp 00D73B2Dh 5_2_00D73500
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 4x nop then jmp 00D73B2Dh 5_2_00D73283
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 4x nop then jmp 00D73B2Dh 5_2_00D732AE
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 4x nop then jmp 00D73B2Dh 5_2_00D73263
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 4x nop then jmp 046A340Dh 15_2_046A3069
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 4x nop then jmp 046A340Dh 15_2_046A2A4E
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 4x nop then jmp 046A340Dh 15_2_046A2DE0
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 4x nop then jmp 046A340Dh 15_2_046A2A9A
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 4x nop then jmp 046A340Dh 15_2_046A2B5E
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 4x nop then jmp 046A340Dh 15_2_046A2B8E
Source: global traffic DNS query: name: sinopecllc.top
Source: global traffic DNS query: name: antfly50.sytes.net
Source: global traffic DNS query: name: geoplugin.net
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 178.237.33.50:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80
Source: global traffic TCP traffic: 31.192.235.145:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 31.192.235.145:80

Networking

barindex
Source: Malware configuration extractor URLs: antfly50.sytes.net
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 80.85.154.121:1980
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Mon, 01 Jul 2024 11:58:01 GMTContent-Type: application/x-silverlightContent-Length: 1140744Connection: keep-aliveLast-Modified: Mon, 01 Jul 2024 02:59:13 GMTETag: "116808-61c26c839c3ba"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 17 1b 82 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 14 11 00 00 1c 00 00 00 00 00 00 9e 33 11 00 00 20 00 00 00 40 11 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 11 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 33 11 00 4f 00 00 00 00 40 11 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 32 11 00 08 36 00 00 00 60 11 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 13 11 00 00 20 00 00 00 14 11 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 dc 19 00 00 00 40 11 00 00 1a 00 00 00 16 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 11 00 00 02 00 00 00 30 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 33 11 00 00 00 00 00 48 00 00 00 02 00 05 00 e0 84 00 00 9c 5c 00 00 03 00 00 00 32 00 00 06 7c e1 00 00 d0 51 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 14 7d 01 00 00 04 02 28 18 00 00 0a 00 00 02 28 03 00 00 06 00 2a 13 30 02 00 2b 00 00 00 01 00 00 11 00 03 2c 0b 02 7b 01 00 00 04 14 fe 03 2b 01 16 0a 06 2c 0e 00 02 7b 01 00 00 04 6f 19 00 00 0a 00 00 02 03 28 1a 00 00 0a 00 2a 00 13 30 03 00 a3 01 00 00 02 00 00 11 00 d0 02 00 00 02 28 1b 00 00 0a 73 1c 00 00 0a 0a 02 73 1d 00 00 0a 7d 02 00 00 04 02 28 1e 00 00 0a 00 02 7b 02 00 00 04 16 6f 1f 00 00 0a 00 02 7b 02 00 00 04 28 20 00 00 0a 6f 21 00 00 0a 00 02 7b 02 00 00 04 19 6f 22 00 00 0a 00 02 7b 02 00 00 04 6f 23 00 00 0a 16 6f 24 00 00 0a 00 02 7b 02 00 00 04 6f 23 00 00 0a 28 20 00 00 0a 6f 25 00 00 0a 00 02 7b 02 00 00 04 16 6f 26 00 00 0a 00 02 7b 02 00 00 04 06 72 01 00 00 70 6f 27 00 00 0a 74 1f 00 00 01 6f 28 00 00 0a 00 02 7b 02 00 00 04 20 42 01 00 00 1f 36 73 29 00 00 0a 6f 2a 00 00 0a 00 02 7b 02 00 00 04 72 1f 00 00 70 6f 2b 00 00 0a 00 02 7b 02 00 00 04 20 3e 01 00 00 20 3f 01 00 00 73 2c 00 00 0a 6f 2d 00 00 0a 00
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View ASN Name: CHELYABINSK-SIGNAL-ASRU CHELYABINSK-SIGNAL-ASRU
Source: Joe Sandbox View ASN Name: GLESYS-ASSE GLESYS-ASSE
Source: global traffic HTTP traffic detected: GET /plug.scr HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sinopecllc.topConnection: Keep-Alive
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0041B380 InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle, 25_2_0041B380
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F5181AA1-4E9C-4A6F-AAB0-9D832B2C367F}.tmp Jump to behavior
Source: global traffic HTTP traffic detected: GET /plug.scr HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: sinopecllc.topConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: bhvEBA7.tmp.21.dr String found in binary or memory: Cookie:user@www.linkedin.com/ equals www.linkedin.com (Linkedin)
Source: plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: plugman23456.scr, plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: plugman23456.scr String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: plugman23456.scr, 00000015.00000002.392501517.00000000002CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: plugman23456.scr, 00000015.00000002.392501517.00000000002CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: s://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: bhvEBA7.tmp.21.dr String found in binary or memory: www.linkedin.come equals www.linkedin.com (Linkedin)
Source: plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: sinopecllc.top
Source: global traffic DNS traffic detected: DNS query: antfly50.sytes.net
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://acdn.adnxs.com/ast/ast.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://b.scorecardresearch.com/beacon.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://cache.btrll.com/default/Pix-1x1.gif
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://cdn.at.atwola.com/_media/uac/msn.html
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://cdn.taboola.com/libtrc/msn-home-network/loader.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
Source: EQNEDT32.EXE, 00000002.00000002.363969598.000000000030F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.363803230.0000000000378000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.363811273.0000000000383000.00000004.00000020.00020000.00000000.sdmp, plug[1].scr.2.dr, znlzneAxBVd.exe.5.dr, plugman23456.scr.2.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: EQNEDT32.EXE, 00000002.00000002.363969598.000000000030F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.363803230.0000000000378000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.363811273.0000000000383000.00000004.00000020.00020000.00000000.sdmp, plug[1].scr.2.dr, znlzneAxBVd.exe.5.dr, plugman23456.scr.2.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2Fset
Source: plugman23456.scr, 0000000C.00000002.885917708.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, znlzneAxBVd.exe String found in binary or memory: http://geoplugin.net/json.gp
Source: plugman23456.scr, 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, znlzneAxBVd.exe, 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://geoplugin.net/json.gp/C
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_sh
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA2oHEB?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42Hq5?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42eYr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42pjY?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6K5wX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6pevu?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8I0Dg?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8uJZv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAHxwMU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJhH73?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAhvyvD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtB8UA?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBduP?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBnuN?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCLD9?h=368&w=522&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCr7K?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCzBA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyXtPP?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzl6aj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17cJeH?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dAYk?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dJEo?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dLTg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dOHE?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dWNo?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dtuY?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e0XT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e3cA?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e5NB?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e7Ai?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e9Q0?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17eeI9?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17ejTJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYMDHp?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBZbaoj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBh7lZF?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlKGpe?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlPHfm?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnMzWD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqRcpR?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://o.aolcdn.com/ads/adswrappermsni.js
Source: EQNEDT32.EXE, 00000002.00000002.363969598.000000000030F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.363803230.0000000000378000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.363811273.0000000000383000.00000004.00000020.00020000.00000000.sdmp, plug[1].scr.2.dr, znlzneAxBVd.exe.5.dr, plugman23456.scr.2.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683
Source: plugman23456.scr, 00000005.00000002.378628217.00000000024D1000.00000004.00000800.00020000.00000000.sdmp, znlzneAxBVd.exe, 0000000F.00000002.400864194.0000000002691000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000003.363793468.0000000000387000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.363969598.0000000000304000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://sinopecllc.top/plug.scr
Source: EQNEDT32.EXE, 00000002.00000003.363793468.0000000000387000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://sinopecllc.top/plug.scrC:
Source: EQNEDT32.EXE, 00000002.00000002.363969598.000000000030F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://sinopecllc.top/plug.scriiC:
Source: EQNEDT32.EXE, 00000002.00000002.363969598.000000000030F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://sinopecllc.top/plug.scrj
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/_h/975a7d20/webcore/externalscripts/jquery/jquer
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/css/f15f847b-3b9d03a9/directi
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-7e75174a/directio
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-80c466c0/directio
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/6b/7fe9d7.woff
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/c6/cfdbd9.png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/64bfc5b6/webcore/externalscripts/oneTrust/de-
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/a1438951/webcore/externalscripts/oneTrust/ski
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/css/f60532dd-8d94f807/directi
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-2923b6c2/directio
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-a12f0134/directio
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/21/241a2c.woff
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA2oHEB.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42Hq5.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42eYr.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42pjY.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6K5wX.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6pevu.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8I0Dg.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8uJZv.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAHxwMU.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAJhH73.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAgi0nZ.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAhvyvD.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtB8UA.img?h=166&w=310
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBduP.img?h=75&w=100&
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBnuN.img?h=166&w=310
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCLD9.img?h=368&w=522
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCr7K.img?h=75&w=100&
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCzBA.img?h=250&w=300
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyXtPP.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzl6aj.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17cJeH.img?h=250&w=30
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dAYk.img?h=75&w=100
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dJEo.img?h=75&w=100
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dLTg.img?h=166&w=31
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dOHE.img?h=333&w=31
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dWNo.img?h=166&w=31
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dtuY.img?h=333&w=31
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e0XT.img?h=166&w=31
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e3cA.img?h=75&w=100
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e5NB.img?h=75&w=100
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e7Ai.img?h=250&w=30
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e9Q0.img?h=166&w=31
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17eeI9.img?h=75&w=100
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17ejTJ.img?h=75&w=100
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBYMDHp.img?h=27&w=27&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBZbaoj.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBh7lZF.img?h=333&w=311
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlKGpe.img?h=75&w=100&
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlPHfm.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnMzWD.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBqRcpR.img?h=16&w=16&m
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://static.chartbeat.com/js/chartbeat.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
Source: plugman23456.scr, plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: plugman23456.scr, plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: plugman23456.scr, 00000017.00000002.387492879.00000000001FC000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.com/
Source: plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://www.msn.com/
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://www.msn.com/?ocid=iehp
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://www.msn.com/advertisement.ad.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
Source: plugman23456.scr, 00000015.00000002.392417743.0000000000254000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://contextual.media.net/
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://contextual.media.net/8/nrrV73987.js
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
Source: plugman23456.scr String found in binary or memory: https://login.yahoo.com/config/login
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://policies.yahoo.com/w3c/p3p.xml
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://s.yimg.com/lo/api/res/1.2/cKqYjmGd5NGRXh6Xptm6Yg--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
Source: plugman23456.scr, 00000015.00000002.393286872.0000000002509000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://www.ccleaner.com/go/app_cc_pro_trialkey
Source: EQNEDT32.EXE, 00000002.00000003.363803230.000000000033C000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000003.363803230.0000000000378000.00000004.00000020.00020000.00000000.sdmp, plug[1].scr.2.dr, znlzneAxBVd.exe.5.dr, plugman23456.scr.2.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
Source: plugman23456.scr, plugman23456.scr, 00000017.00000002.388088314.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: plugman23456.scr String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: bhvEBA7.tmp.21.dr String found in binary or memory: https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040A2B8 SetWindowsHookExA 0000000D,0040A2A4,00000000 25_2_0040A2B8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\plugman23456.scr Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 21_2_0041183A
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 21_2_0040987A
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 21_2_004098E2
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 22_2_00406DFC
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 22_2_00406E9F
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 23_2_004068B5
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 23_2_004072B5
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004168C1 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 25_2_004168C1
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040B70E OpenClipboard,GetClipboardData,CloseClipboard, 25_2_0040B70E
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040A3E0 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx, 25_2_0040A3E0

E-Banking Fraud

barindex
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.885917708.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.396020237.0000000000914000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.886068183.0000000000E9F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.885963497.0000000000748000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3396, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3704, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: znlzneAxBVd.exe PID: 3252, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED

System Summary

barindex
Source: Offer ZI-0428.doc, type: SAMPLE Matched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
Source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Author: unknown
Source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Author: unknown
Source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
Source: 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: plugman23456.scr PID: 3396, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: Process Memory Space: znlzneAxBVd.exe PID: 3252, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\plug[1].scr Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Roaming\plugman23456.scr Jump to dropped file
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process Stats: CPU usage > 49%
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 770B0000 page execute and read and write
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 770B0000 page execute and read and write
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 770B0000 page execute and read and write
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 770B0000 page execute and read and write
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 770B0000 page execute and read and write
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Memory allocated: 770B0000 page execute and read and write
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 21_2_0040DD85
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00401806 NtdllDefWindowProc_W, 21_2_00401806
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_004018C0 NtdllDefWindowProc_W, 21_2_004018C0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004016FD NtdllDefWindowProc_A, 22_2_004016FD
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004017B7 NtdllDefWindowProc_A, 22_2_004017B7
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00402CAC NtdllDefWindowProc_A, 23_2_00402CAC
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00402D66 NtdllDefWindowProc_A, 23_2_00402D66
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004167B4 ExitWindowsEx,LoadLibraryA,GetProcAddress, 25_2_004167B4
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0030F954 2_2_0030F954
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0031418D 2_2_0031418D
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 5_2_001B04D4 5_2_001B04D4
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 5_2_001BE120 5_2_001BE120
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 5_2_001B1169 5_2_001B1169
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 5_2_001BE558 5_2_001BE558
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 5_2_001BD893 5_2_001BD893
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 5_2_001BEAA0 5_2_001BEAA0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 5_2_001BDCE8 5_2_001BDCE8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10017194 12_2_10017194
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_1000B5C1 12_2_1000B5C1
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_001704D4 15_2_001704D4
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_0017E120 15_2_0017E120
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_00171169 15_2_00171169
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_0017E558 15_2_0017E558
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_0017E548 15_2_0017E548
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_0017D892 15_2_0017D892
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_0017EAA0 15_2_0017EAA0
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 15_2_0017DCE8 15_2_0017DCE8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044B040 21_2_0044B040
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0043610D 21_2_0043610D
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00447310 21_2_00447310
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044A490 21_2_0044A490
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040755A 21_2_0040755A
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0043C560 21_2_0043C560
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044B610 21_2_0044B610
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044D6C0 21_2_0044D6C0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_004476F0 21_2_004476F0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044B870 21_2_0044B870
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044081D 21_2_0044081D
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00414957 21_2_00414957
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_004079EE 21_2_004079EE
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00407AEB 21_2_00407AEB
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044AA80 21_2_0044AA80
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00412AA9 21_2_00412AA9
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00404B74 21_2_00404B74
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00404B03 21_2_00404B03
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044BBD8 21_2_0044BBD8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00404BE5 21_2_00404BE5
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00404C76 21_2_00404C76
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00415CFE 21_2_00415CFE
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00416D72 21_2_00416D72
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00446D30 21_2_00446D30
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00446D8B 21_2_00446D8B
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00406E8F 21_2_00406E8F
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00405038 22_2_00405038
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0041208C 22_2_0041208C
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004050A9 22_2_004050A9
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0040511A 22_2_0040511A
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0043C13A 22_2_0043C13A
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004051AB 22_2_004051AB
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00449300 22_2_00449300
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0040D322 22_2_0040D322
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0044A4F0 22_2_0044A4F0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0043A5AB 22_2_0043A5AB
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00413631 22_2_00413631
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00446690 22_2_00446690
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0044A730 22_2_0044A730
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004398D8 22_2_004398D8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004498E0 22_2_004498E0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0044A886 22_2_0044A886
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0043DA09 22_2_0043DA09
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00438D5E 22_2_00438D5E
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00449ED0 22_2_00449ED0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0041FE83 22_2_0041FE83
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00430F54 22_2_00430F54
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_004050C2 23_2_004050C2
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_004014AB 23_2_004014AB
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00405133 23_2_00405133
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_004051A4 23_2_004051A4
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00401246 23_2_00401246
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_0040CA46 23_2_0040CA46
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00405235 23_2_00405235
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_004032C8 23_2_004032C8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00401689 23_2_00401689
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00402F60 23_2_00402F60
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0043E0CC 25_2_0043E0CC
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0041F0FA 25_2_0041F0FA
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00454159 25_2_00454159
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00438168 25_2_00438168
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004461F0 25_2_004461F0
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0043E2FB 25_2_0043E2FB
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0045332B 25_2_0045332B
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0042739D 25_2_0042739D
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004374E6 25_2_004374E6
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0043E558 25_2_0043E558
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00438770 25_2_00438770
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004378FE 25_2_004378FE
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00433946 25_2_00433946
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0044D9C9 25_2_0044D9C9
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00427A46 25_2_00427A46
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0041DB62 25_2_0041DB62
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00427BAF 25_2_00427BAF
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00437D33 25_2_00437D33
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00435E5E 25_2_00435E5E
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00426E0E 25_2_00426E0E
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0043DE9D 25_2_0043DE9D
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00413FCA 25_2_00413FCA
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00436FEA 25_2_00436FEA
Source: tmpF0B6.tmp.5.dr OLE indicator, VBA macros: true
Source: tmpE15.tmp.15.dr OLE indicator, VBA macros: true
Source: tmpF0B6.tmp.5.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: tmpE15.tmp.15.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: String function: 00434E10 appears 54 times
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: String function: 00402093 appears 50 times
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: String function: 00434770 appears 41 times
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: String function: 00401E65 appears 34 times
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: String function: 004169A7 appears 87 times
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: String function: 0044DB70 appears 41 times
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: String function: 004165FF appears 35 times
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: String function: 00422297 appears 42 times
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: String function: 00444B5A appears 37 times
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: String function: 00413025 appears 79 times
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: String function: 00416760 appears 69 times
Source: Offer ZI-0428.doc, type: SAMPLE Matched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
Source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Source: 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: plugman23456.scr PID: 3396, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: Process Memory Space: znlzneAxBVd.exe PID: 3252, type: MEMORYSTR Matched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
Source: plug[1].scr.2.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: plugman23456.scr.2.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: znlzneAxBVd.exe.5.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: plug[1].scr.2.dr, SliderControl.cs Base64 encoded string: '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'
Source: plugman23456.scr.2.dr, SliderControl.cs Base64 encoded string: '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'
Source: znlzneAxBVd.exe.5.dr, SliderControl.cs Base64 encoded string: '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'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: _0020.SetAccessControl
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: _0020.AddAccessRule
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: _0020.SetAccessControl
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: _0020.AddAccessRule
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: _0020.SetAccessControl
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs Security API names: _0020.AddAccessRule
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, gVPP59x0g7rK6ZWOvl.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, gVPP59x0g7rK6ZWOvl.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, gVPP59x0g7rK6ZWOvl.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: bhvEBA7.tmp.21.dr Binary or memory string: org.slneighbors
Source: classification engine Classification label: mal100.phis.troj.spyw.expl.evad.winDOC@30/27@3/3
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 21_2_004182CE
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle, 23_2_00410DE1
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00417952 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, 25_2_00417952
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 21_2_00418758
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 21_2_00413D4C
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 21_2_0040B58D
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0041AA4A OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 25_2_0041AA4A
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\Desktop\~$fer ZI-0428.doc Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Mutant created: \Sessions\1\BaseNamedObjects\BvhBtyDlVbLnqYhZtgyQy
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Mutant created: \Sessions\1\BaseNamedObjects\Rmc-BW3KDF
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\CVR8258.tmp Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................|+.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................+.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................+.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................+.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................+.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................+.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n................................+.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........,.........................s.................... ....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................L,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................d,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......,.........................s....................$....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................!-.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................G-.........................s....................l....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P............................._-.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P..............................-.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................-.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................,.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P............................."-.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................<-.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n...............................`-.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................x-.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........-.........................s............X....... ....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................-.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................-.........................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................-.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......-.........................s............X.......$....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................-.........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P........................................................s............................................ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................+..........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............X.......2....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................S..........................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P........................................................s....................l....................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P........................................................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P........................................................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P........................................................s............X............................... Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Console Write: ................@.'...............'.....(.P..............................&...................................................................... Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................R.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................R.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................R.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................*S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n...............................>S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................JS.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.........rS.........................s............h....... .......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......S.........................s............h.......$.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............h.......2.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................S.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................T.........................s....................l.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................T.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P.............................4T.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................BT.........................s............h...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................^.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................^.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................^.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................^.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................^.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P..............................^.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.g.a.i.n................................^.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................._.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.........._.........................s............x....... .......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................%_.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................7_.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................C_.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.....U_.........................s............x.......$.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................e_.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................._.........................s............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................._.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............x.......2.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.............................._.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....................4........_.........................s....................l.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....................4........_.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P.....................4........_.........................s............x...............................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....................4........`.........................s............x...............................
Source: C:\Windows\SysWOW64\schtasks.exe Console Write: ................................E.R.R.O.R.:. ............................K........................................ .............................
Source: C:\Windows\SysWOW64\schtasks.exe Console Write: ................................E.R.R.O.(.P..............................K..............................................j.......x...............
Source: C:\Users\user\AppData\Roaming\plugman23456.scr System information queried: HandleInformation
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: plugman23456.scr, plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: plugman23456.scr, plugman23456.scr, 00000016.00000002.397966899.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: plugman23456.scr, plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: plugman23456.scr, plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: plugman23456.scr, plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: plugman23456.scr, plugman23456.scr, 00000015.00000002.392575914.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: Offer ZI-0428.doc ReversingLabs: Detection: 47%
Source: Offer ZI-0428.doc Virustotal: Detection: 40%
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\plugman23456.scr "C:\Users\user\AppData\Roaming\plugman23456.scr"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\plugman23456.scr"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\znlzneAxBVd" /XML "C:\Users\user\AppData\Local\Temp\tmpF0B6.tmp"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr "C:\Users\user\AppData\Roaming\plugman23456.scr"
Source: unknown Process created: C:\Windows\System32\taskeng.exe taskeng.exe {8CF74EAD-4204-4C1F-8614-11C7F9468804} S-1-5-21-966771315-3019405637-367336477-1006:user-PC\user:Interactive:[1]
Source: C:\Windows\System32\taskeng.exe Process created: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe C:\Users\user\AppData\Roaming\znlzneAxBVd.exe
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\znlzneAxBVd" /XML "C:\Users\user\AppData\Local\Temp\tmpE15.tmp"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\bhyzucyduxfccvbqstsgmdbbressguvzg"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\ejlrnu"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\odrcnntyd"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\plugman23456.scr "C:\Users\user\AppData\Roaming\plugman23456.scr" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\plugman23456.scr" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\znlzneAxBVd" /XML "C:\Users\user\AppData\Local\Temp\tmpF0B6.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr "C:\Users\user\AppData\Roaming\plugman23456.scr" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\bhyzucyduxfccvbqstsgmdbbressguvzg" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\ejlrnu" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\odrcnntyd" Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process created: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\znlzneAxBVd" /XML "C:\Users\user\AppData\Local\Temp\tmpE15.tmp"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64win.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: msi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dwmapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: version.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: secur32.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: webio.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: nlaapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64win.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: bcrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64win.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: shcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: bcrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: webio.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\taskeng.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Windows\System32\taskeng.exe Section loaded: wevtapi.dll Jump to behavior
Source: C:\Windows\System32\taskeng.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\taskeng.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\taskeng.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\taskeng.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: wow64win.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: wow64cpu.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: bcrypt.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64win.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wow64cpu.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: ktmw32.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64win.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64cpu.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: rpcrtremote.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: atl.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64win.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64cpu.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: pstorec.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: atl.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64win.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wow64cpu.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: mozglue.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: dbghelp.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: msvcp140.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: ucrtbase.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: wsock32.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: wow64win.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: wow64cpu.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: shcore.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: rstrtmgr.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: bcrypt.dll
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Section loaded: ext-ms-win-kernel32-package-current-l1-1-0.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64win.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64cpu.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: msi.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: cryptsp.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rpcrtremote.dll
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32 Jump to behavior
Source: Offer ZI-0428.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\Offer ZI-0428.doc
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior

Data Obfuscation

barindex
Source: plug[1].scr.2.dr, PhotoBoothHome.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: plugman23456.scr.2.dr, PhotoBoothHome.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: znlzneAxBVd.exe.5.dr, PhotoBoothHome.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs .Net Code: MNFJrBJ49X System.Reflection.Assembly.Load(byte[])
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs .Net Code: MNFJrBJ49X System.Reflection.Assembly.Load(byte[])
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs .Net Code: MNFJrBJ49X System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 21_2_004044A4
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0032713E push edi; ret 2_2_0032713F
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_00326626 push esi; ret 2_2_00326627
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0032332E push edi; ret 2_2_0032332F
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_00310003 push 80000000h; iretd 2_2_00310008
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0031C264 pushad ; retn 0031h 2_2_0031C289
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_00314943 push 80000000h; iretd 2_2_00314948
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_00318F44 push eax; retf 2_2_00318F61
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003250B0 push edi; ret 2_2_003250B3
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003258BA push esi; ret 2_2_003258BB
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003265F6 push esi; ret 2_2_003265F7
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003101F4 push eax; retf 2_2_003101F5
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003265FE push esi; ret 2_2_003265FF
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003265EE push esi; ret 2_2_003265EF
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003270D6 push ebp; ret 2_2_003270D7
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0030FFD9 push 80000000h; retf 0000h 2_2_0030FFE0
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0031C2DC pushad ; retn 0031h 2_2_0031C2DD
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_003232C6 push ebp; ret 2_2_003232C7
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10002806 push ecx; ret 12_2_10002819
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044693D push ecx; ret 21_2_0044694D
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044DB70 push eax; ret 21_2_0044DB84
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0044DB70 push eax; ret 21_2_0044DBAC
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00451D54 push eax; ret 21_2_00451D61
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0044B090 push eax; ret 22_2_0044B0A4
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_0044B090 push eax; ret 22_2_0044B0CC
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00451D34 push eax; ret 22_2_00451D41
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00444E71 push ecx; ret 22_2_00444E81
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00414060 push eax; ret 23_2_00414074
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00414060 push eax; ret 23_2_0041409C
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00414039 push ecx; ret 23_2_00414049
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_004164EB push 0000006Ah; retf 23_2_004165C4
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00416553 push 0000006Ah; retf 23_2_004165C4
Source: plug[1].scr.2.dr Static PE information: section name: .text entropy: 7.954754683206141
Source: plugman23456.scr.2.dr Static PE information: section name: .text entropy: 7.954754683206141
Source: znlzneAxBVd.exe.5.dr Static PE information: section name: .text entropy: 7.954754683206141
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, gVPP59x0g7rK6ZWOvl.cs High entropy of concatenated method names: 'b5jRAhRFS2', 'YvGR4nOMMO', 'NdxRl73dVZ', 'MipRtbHrsB', 'fXmRbjFT6c', 'O6OROrOBfO', 'RU6R7BbkJ0', 'RaoRBTGZt7', 'JJFR2UQ3iq', 'TZtRaii9Sb'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, b5Z6ZpMTmYhNDSOPgy.cs High entropy of concatenated method names: 'CcgkmqZxk3', 'ppak8ZSyrZ', 'h6kkruOIyE', 'orckSdQMT6', 'ngdkYtxfSL', 'n1Akvm6oEV', 'a4qkiMblni', 'w1hkLu7Fff', 'tNgMFIBHoepsk8Ka4Th', 'nrsIm6BJU5f9veCD0cL'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, UCLDXKTwALbqw6acgM.cs High entropy of concatenated method names: 'yM7ksBmBTl', 'HndkRkGkKX', 'vTmkZ8trKM', 'gMvkjIaWBs', 'gbsknObfCI', 'DARZb63CaB', 'MfhZOYGnZx', 'L7tZ7hPUrJ', 'JivZByQMkg', 'mMAZ28XhEK'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, Uh7CyXBrKx7CHZBlRH.cs High entropy of concatenated method names: 'UHmGfNv42k', 'muAGRKIIsE', 'L3CG9aBl27', 'E1PGZVddug', 'TEVGk3pHmQ', 'wIVGjebxir', 'wiLGnVOW23', 'CLBGgGNRZT', 'QQEGpNWXvI', 'I72GoVUoA0'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, ot7ccRIYfCGBeI1Nt4.cs High entropy of concatenated method names: 'I9kjfTS8Xx', 'lwjj9w04Sm', 'FWRjkIbkRX', 'PTxkaJQD8J', 'Km6kzeqd0l', 'UOojQg6Ve4', 'i7OjW1pxjC', 'b0WjCJqjab', 'L5bj65aWBm', 'mhJjJS3Imo'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, TfG9VpJWTGHvDMAOW4.cs High entropy of concatenated method names: 'YpRWjVPP59', 'og7WnrK6ZW', 'wkwWpDkSYM', 'JtdWo6aRkg', 'ptWW0vEbCL', 'HXKWUwALbq', 'SyGdN4oX9VAoaRmADl', 'K4q2eu4bVFhxOAbFw4', 'zJvWWjpQ56', 'WD9W61XbPE'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, C9ZsP4lLVd0D38e7iF.cs High entropy of concatenated method names: 'ToString', 'WDEU1wLqk3', 'HHEUdnCIRm', 'qJDUDKOY6F', 'mDSUM7sM6E', 'Ai8UXBHrbM', 'dIJUEQhHyE', 'McGUIpvb6O', 'gXRUcHSxwT', 'ucbU5P1MYa'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, WiwhDEOeobox14JLf2.cs High entropy of concatenated method names: 'QW0yBfccu6', 'B4Sya7iGUa', 'iJZGQfT9D8', 'HE3GWR46Ka', 'V05y1IibIJ', 'Khoy3flCdB', 'gGTyKVU5EZ', 'MBjyAVjeQ4', 'N4wy4hJVax', 'OUjylidDyA'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, fCsRxAWQlGZ1RtPLE5a.cs High entropy of concatenated method names: 'j4SH8ei9ae', 'LSWHq1gOA3', 'vPVHrie5qh', 'cxQHSWHhQm', 'JsQHN1Vjc1', 'Nl2HYLN9ox', 'u5MHvf5PBP', 'fOMHxfnyY8', 'lNZHiZHAXZ', 'zqRHLSnaWy'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, npLGRyAU4LiV4BYMRm.cs High entropy of concatenated method names: 'EcP0FOtUmJ', 'ACc03KItT3', 'ubN0AN8g5R', 'FMx04Zous4', 'zjR0dHBMrw', 'MhS0DJxAC8', 'qT20MYyqDJ', 'f800XOmME2', 'Oss0EVfh8s', 'vO40Ihavxn'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, VwD1A4Krg6ay80AAUQ.cs High entropy of concatenated method names: 'qbZVxjSrcO', 'w07ViddbQE', 'JbGVTLemUj', 'gkyVd77AmV', 'NAsVMQxdmn', 'jgHVXtK9rO', 'tncVIhU4PQ', 'IQvVc1Kj8p', 'fVCVF0xIWc', 'Ax0V1yLvNU'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, YRkgxaL7fs19wUtWvE.cs High entropy of concatenated method names: 'felZN1DGWV', 'bM7Zv1sqCb', 'gAr9DoQKIu', 'UJE9Mv6Kne', 'mKS9XbFkYU', 'LYS9EBAffH', 'uj39IaNKPp', 'Kv09cfOhfr', 'FG5956HejZ', 'IFQ9F7DEmL'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, lWFL1Zax9sOlYCjl2P.cs High entropy of concatenated method names: 'DdpHWTbDRO', 'KRBH6h2vdJ', 'zXUHJQrVqf', 'mbbHfYYLy9', 'xANHRRDxw6', 'MUoHZ5iLSh', 'WWaHk1lj6k', 'O0RG7UYSnU', 'pTcGBqm2pL', 'ufIG2Xg9S6'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, MiBZoGzXoBWkGomNiG.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'muYHVTUo6Z', 'p88H0Zhxp3', 'lT7HUyeWvQ', 'zogHyLOKrn', 'TK7HGKkwA5', 'Rh7HHC5oVW', 'IjJHPEkm2i'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, PnUTpiW6WXJMEpReP0D.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'MB6PAaKGyY', 'nvcP4FhPis', 'zRRPlEnNtP', 'Q6dPtSmEwS', 'XdVPbWMdS6', 'iwfPOLOEV0', 'uFLP7IIQXi'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, l2l1amikwDkSYMXtd6.cs High entropy of concatenated method names: 'lI29S99lQ7', 'BNi9Ys1CuM', 'Hgt9xZcCnu', 'XB39iTbVIt', 'CAY90IF9lq', 'xpi9UFIu4H', 'rAL9ynlF30', 'Qjt9GIswhG', 'f1S9HckxLr', 'CFW9P57PY4'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, kQAisy255KPRYZ0AXG.cs High entropy of concatenated method names: 'P4IGToaCJd', 'GueGdNPvTn', 'DHsGDrF35t', 'VaDGMP8Lgi', 'AEpGA3o8aE', 'e5EGXFr1uc', 'Next', 'Next', 'Next', 'NextBytes'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, MXbKB5RaqyYt1WWwDP.cs High entropy of concatenated method names: 'Dispose', 'PTEW2NSV7A', 'TiHCdBEVPr', 'HcDqqfoK8s', 'WbhWa7CyXr', 'Qx7WzCHZBl', 'ProcessDialogKey', 'gHnCQQAisy', 'N5KCWPRYZ0', 'QXGCCgWFL1'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, QgxhOK5sxigKaKcO6j.cs High entropy of concatenated method names: 'cG2j8eubCD', 'LedjqDoLR1', 'q4tjrFlSQD', 'RyijS8mdUF', 'QHyjN543vd', 'Gx8jY4C19u', 'GD8jvZxWcA', 'i19jxE001t', 'FjIjiMlDPT', 'SQFjLomEgB'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, tCvJFyCJaxowbDKX1A.cs High entropy of concatenated method names: 'WuyrCR4ii', 'r3VSjpeMF', 'tN8YPqYSd', 'tIgvnJRrK', 'O5Gi1aOSO', 'D84LjCe3k', 'LG6YTMAcligSBlsVSp', 'bkgEXnhhq1ElD9pE2c', 'XdLGjx18M', 'sLmPaacGU'
Source: 5.2.plugman23456.scr.39a4990.7.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs High entropy of concatenated method names: 'sjP6siki0O', 'UlC6fKZmgk', 'Nj36R1ZHHC', 'n9H69Meg9Z', 'Voj6ZscI9o', 'Kok6kqO1mq', 'AsR6jApGAj', 'S4D6nXSNtD', 'pNM6gjcPtm', 'oof6pxaZNP'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, gVPP59x0g7rK6ZWOvl.cs High entropy of concatenated method names: 'b5jRAhRFS2', 'YvGR4nOMMO', 'NdxRl73dVZ', 'MipRtbHrsB', 'fXmRbjFT6c', 'O6OROrOBfO', 'RU6R7BbkJ0', 'RaoRBTGZt7', 'JJFR2UQ3iq', 'TZtRaii9Sb'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, b5Z6ZpMTmYhNDSOPgy.cs High entropy of concatenated method names: 'CcgkmqZxk3', 'ppak8ZSyrZ', 'h6kkruOIyE', 'orckSdQMT6', 'ngdkYtxfSL', 'n1Akvm6oEV', 'a4qkiMblni', 'w1hkLu7Fff', 'tNgMFIBHoepsk8Ka4Th', 'nrsIm6BJU5f9veCD0cL'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, UCLDXKTwALbqw6acgM.cs High entropy of concatenated method names: 'yM7ksBmBTl', 'HndkRkGkKX', 'vTmkZ8trKM', 'gMvkjIaWBs', 'gbsknObfCI', 'DARZb63CaB', 'MfhZOYGnZx', 'L7tZ7hPUrJ', 'JivZByQMkg', 'mMAZ28XhEK'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, Uh7CyXBrKx7CHZBlRH.cs High entropy of concatenated method names: 'UHmGfNv42k', 'muAGRKIIsE', 'L3CG9aBl27', 'E1PGZVddug', 'TEVGk3pHmQ', 'wIVGjebxir', 'wiLGnVOW23', 'CLBGgGNRZT', 'QQEGpNWXvI', 'I72GoVUoA0'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, ot7ccRIYfCGBeI1Nt4.cs High entropy of concatenated method names: 'I9kjfTS8Xx', 'lwjj9w04Sm', 'FWRjkIbkRX', 'PTxkaJQD8J', 'Km6kzeqd0l', 'UOojQg6Ve4', 'i7OjW1pxjC', 'b0WjCJqjab', 'L5bj65aWBm', 'mhJjJS3Imo'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, TfG9VpJWTGHvDMAOW4.cs High entropy of concatenated method names: 'YpRWjVPP59', 'og7WnrK6ZW', 'wkwWpDkSYM', 'JtdWo6aRkg', 'ptWW0vEbCL', 'HXKWUwALbq', 'SyGdN4oX9VAoaRmADl', 'K4q2eu4bVFhxOAbFw4', 'zJvWWjpQ56', 'WD9W61XbPE'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, C9ZsP4lLVd0D38e7iF.cs High entropy of concatenated method names: 'ToString', 'WDEU1wLqk3', 'HHEUdnCIRm', 'qJDUDKOY6F', 'mDSUM7sM6E', 'Ai8UXBHrbM', 'dIJUEQhHyE', 'McGUIpvb6O', 'gXRUcHSxwT', 'ucbU5P1MYa'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, WiwhDEOeobox14JLf2.cs High entropy of concatenated method names: 'QW0yBfccu6', 'B4Sya7iGUa', 'iJZGQfT9D8', 'HE3GWR46Ka', 'V05y1IibIJ', 'Khoy3flCdB', 'gGTyKVU5EZ', 'MBjyAVjeQ4', 'N4wy4hJVax', 'OUjylidDyA'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, fCsRxAWQlGZ1RtPLE5a.cs High entropy of concatenated method names: 'j4SH8ei9ae', 'LSWHq1gOA3', 'vPVHrie5qh', 'cxQHSWHhQm', 'JsQHN1Vjc1', 'Nl2HYLN9ox', 'u5MHvf5PBP', 'fOMHxfnyY8', 'lNZHiZHAXZ', 'zqRHLSnaWy'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, npLGRyAU4LiV4BYMRm.cs High entropy of concatenated method names: 'EcP0FOtUmJ', 'ACc03KItT3', 'ubN0AN8g5R', 'FMx04Zous4', 'zjR0dHBMrw', 'MhS0DJxAC8', 'qT20MYyqDJ', 'f800XOmME2', 'Oss0EVfh8s', 'vO40Ihavxn'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, VwD1A4Krg6ay80AAUQ.cs High entropy of concatenated method names: 'qbZVxjSrcO', 'w07ViddbQE', 'JbGVTLemUj', 'gkyVd77AmV', 'NAsVMQxdmn', 'jgHVXtK9rO', 'tncVIhU4PQ', 'IQvVc1Kj8p', 'fVCVF0xIWc', 'Ax0V1yLvNU'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, YRkgxaL7fs19wUtWvE.cs High entropy of concatenated method names: 'felZN1DGWV', 'bM7Zv1sqCb', 'gAr9DoQKIu', 'UJE9Mv6Kne', 'mKS9XbFkYU', 'LYS9EBAffH', 'uj39IaNKPp', 'Kv09cfOhfr', 'FG5956HejZ', 'IFQ9F7DEmL'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, lWFL1Zax9sOlYCjl2P.cs High entropy of concatenated method names: 'DdpHWTbDRO', 'KRBH6h2vdJ', 'zXUHJQrVqf', 'mbbHfYYLy9', 'xANHRRDxw6', 'MUoHZ5iLSh', 'WWaHk1lj6k', 'O0RG7UYSnU', 'pTcGBqm2pL', 'ufIG2Xg9S6'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, MiBZoGzXoBWkGomNiG.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'muYHVTUo6Z', 'p88H0Zhxp3', 'lT7HUyeWvQ', 'zogHyLOKrn', 'TK7HGKkwA5', 'Rh7HHC5oVW', 'IjJHPEkm2i'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, PnUTpiW6WXJMEpReP0D.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'MB6PAaKGyY', 'nvcP4FhPis', 'zRRPlEnNtP', 'Q6dPtSmEwS', 'XdVPbWMdS6', 'iwfPOLOEV0', 'uFLP7IIQXi'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, l2l1amikwDkSYMXtd6.cs High entropy of concatenated method names: 'lI29S99lQ7', 'BNi9Ys1CuM', 'Hgt9xZcCnu', 'XB39iTbVIt', 'CAY90IF9lq', 'xpi9UFIu4H', 'rAL9ynlF30', 'Qjt9GIswhG', 'f1S9HckxLr', 'CFW9P57PY4'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, kQAisy255KPRYZ0AXG.cs High entropy of concatenated method names: 'P4IGToaCJd', 'GueGdNPvTn', 'DHsGDrF35t', 'VaDGMP8Lgi', 'AEpGA3o8aE', 'e5EGXFr1uc', 'Next', 'Next', 'Next', 'NextBytes'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, MXbKB5RaqyYt1WWwDP.cs High entropy of concatenated method names: 'Dispose', 'PTEW2NSV7A', 'TiHCdBEVPr', 'HcDqqfoK8s', 'WbhWa7CyXr', 'Qx7WzCHZBl', 'ProcessDialogKey', 'gHnCQQAisy', 'N5KCWPRYZ0', 'QXGCCgWFL1'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, QgxhOK5sxigKaKcO6j.cs High entropy of concatenated method names: 'cG2j8eubCD', 'LedjqDoLR1', 'q4tjrFlSQD', 'RyijS8mdUF', 'QHyjN543vd', 'Gx8jY4C19u', 'GD8jvZxWcA', 'i19jxE001t', 'FjIjiMlDPT', 'SQFjLomEgB'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, tCvJFyCJaxowbDKX1A.cs High entropy of concatenated method names: 'WuyrCR4ii', 'r3VSjpeMF', 'tN8YPqYSd', 'tIgvnJRrK', 'O5Gi1aOSO', 'D84LjCe3k', 'LG6YTMAcligSBlsVSp', 'bkgEXnhhq1ElD9pE2c', 'XdLGjx18M', 'sLmPaacGU'
Source: 5.2.plugman23456.scr.38ea170.4.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs High entropy of concatenated method names: 'sjP6siki0O', 'UlC6fKZmgk', 'Nj36R1ZHHC', 'n9H69Meg9Z', 'Voj6ZscI9o', 'Kok6kqO1mq', 'AsR6jApGAj', 'S4D6nXSNtD', 'pNM6gjcPtm', 'oof6pxaZNP'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, gVPP59x0g7rK6ZWOvl.cs High entropy of concatenated method names: 'b5jRAhRFS2', 'YvGR4nOMMO', 'NdxRl73dVZ', 'MipRtbHrsB', 'fXmRbjFT6c', 'O6OROrOBfO', 'RU6R7BbkJ0', 'RaoRBTGZt7', 'JJFR2UQ3iq', 'TZtRaii9Sb'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, b5Z6ZpMTmYhNDSOPgy.cs High entropy of concatenated method names: 'CcgkmqZxk3', 'ppak8ZSyrZ', 'h6kkruOIyE', 'orckSdQMT6', 'ngdkYtxfSL', 'n1Akvm6oEV', 'a4qkiMblni', 'w1hkLu7Fff', 'tNgMFIBHoepsk8Ka4Th', 'nrsIm6BJU5f9veCD0cL'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, UCLDXKTwALbqw6acgM.cs High entropy of concatenated method names: 'yM7ksBmBTl', 'HndkRkGkKX', 'vTmkZ8trKM', 'gMvkjIaWBs', 'gbsknObfCI', 'DARZb63CaB', 'MfhZOYGnZx', 'L7tZ7hPUrJ', 'JivZByQMkg', 'mMAZ28XhEK'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, Uh7CyXBrKx7CHZBlRH.cs High entropy of concatenated method names: 'UHmGfNv42k', 'muAGRKIIsE', 'L3CG9aBl27', 'E1PGZVddug', 'TEVGk3pHmQ', 'wIVGjebxir', 'wiLGnVOW23', 'CLBGgGNRZT', 'QQEGpNWXvI', 'I72GoVUoA0'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, ot7ccRIYfCGBeI1Nt4.cs High entropy of concatenated method names: 'I9kjfTS8Xx', 'lwjj9w04Sm', 'FWRjkIbkRX', 'PTxkaJQD8J', 'Km6kzeqd0l', 'UOojQg6Ve4', 'i7OjW1pxjC', 'b0WjCJqjab', 'L5bj65aWBm', 'mhJjJS3Imo'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, TfG9VpJWTGHvDMAOW4.cs High entropy of concatenated method names: 'YpRWjVPP59', 'og7WnrK6ZW', 'wkwWpDkSYM', 'JtdWo6aRkg', 'ptWW0vEbCL', 'HXKWUwALbq', 'SyGdN4oX9VAoaRmADl', 'K4q2eu4bVFhxOAbFw4', 'zJvWWjpQ56', 'WD9W61XbPE'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, C9ZsP4lLVd0D38e7iF.cs High entropy of concatenated method names: 'ToString', 'WDEU1wLqk3', 'HHEUdnCIRm', 'qJDUDKOY6F', 'mDSUM7sM6E', 'Ai8UXBHrbM', 'dIJUEQhHyE', 'McGUIpvb6O', 'gXRUcHSxwT', 'ucbU5P1MYa'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, WiwhDEOeobox14JLf2.cs High entropy of concatenated method names: 'QW0yBfccu6', 'B4Sya7iGUa', 'iJZGQfT9D8', 'HE3GWR46Ka', 'V05y1IibIJ', 'Khoy3flCdB', 'gGTyKVU5EZ', 'MBjyAVjeQ4', 'N4wy4hJVax', 'OUjylidDyA'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, fCsRxAWQlGZ1RtPLE5a.cs High entropy of concatenated method names: 'j4SH8ei9ae', 'LSWHq1gOA3', 'vPVHrie5qh', 'cxQHSWHhQm', 'JsQHN1Vjc1', 'Nl2HYLN9ox', 'u5MHvf5PBP', 'fOMHxfnyY8', 'lNZHiZHAXZ', 'zqRHLSnaWy'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, npLGRyAU4LiV4BYMRm.cs High entropy of concatenated method names: 'EcP0FOtUmJ', 'ACc03KItT3', 'ubN0AN8g5R', 'FMx04Zous4', 'zjR0dHBMrw', 'MhS0DJxAC8', 'qT20MYyqDJ', 'f800XOmME2', 'Oss0EVfh8s', 'vO40Ihavxn'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, VwD1A4Krg6ay80AAUQ.cs High entropy of concatenated method names: 'qbZVxjSrcO', 'w07ViddbQE', 'JbGVTLemUj', 'gkyVd77AmV', 'NAsVMQxdmn', 'jgHVXtK9rO', 'tncVIhU4PQ', 'IQvVc1Kj8p', 'fVCVF0xIWc', 'Ax0V1yLvNU'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, YRkgxaL7fs19wUtWvE.cs High entropy of concatenated method names: 'felZN1DGWV', 'bM7Zv1sqCb', 'gAr9DoQKIu', 'UJE9Mv6Kne', 'mKS9XbFkYU', 'LYS9EBAffH', 'uj39IaNKPp', 'Kv09cfOhfr', 'FG5956HejZ', 'IFQ9F7DEmL'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, lWFL1Zax9sOlYCjl2P.cs High entropy of concatenated method names: 'DdpHWTbDRO', 'KRBH6h2vdJ', 'zXUHJQrVqf', 'mbbHfYYLy9', 'xANHRRDxw6', 'MUoHZ5iLSh', 'WWaHk1lj6k', 'O0RG7UYSnU', 'pTcGBqm2pL', 'ufIG2Xg9S6'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, MiBZoGzXoBWkGomNiG.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'muYHVTUo6Z', 'p88H0Zhxp3', 'lT7HUyeWvQ', 'zogHyLOKrn', 'TK7HGKkwA5', 'Rh7HHC5oVW', 'IjJHPEkm2i'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, PnUTpiW6WXJMEpReP0D.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'MB6PAaKGyY', 'nvcP4FhPis', 'zRRPlEnNtP', 'Q6dPtSmEwS', 'XdVPbWMdS6', 'iwfPOLOEV0', 'uFLP7IIQXi'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, l2l1amikwDkSYMXtd6.cs High entropy of concatenated method names: 'lI29S99lQ7', 'BNi9Ys1CuM', 'Hgt9xZcCnu', 'XB39iTbVIt', 'CAY90IF9lq', 'xpi9UFIu4H', 'rAL9ynlF30', 'Qjt9GIswhG', 'f1S9HckxLr', 'CFW9P57PY4'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, kQAisy255KPRYZ0AXG.cs High entropy of concatenated method names: 'P4IGToaCJd', 'GueGdNPvTn', 'DHsGDrF35t', 'VaDGMP8Lgi', 'AEpGA3o8aE', 'e5EGXFr1uc', 'Next', 'Next', 'Next', 'NextBytes'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, MXbKB5RaqyYt1WWwDP.cs High entropy of concatenated method names: 'Dispose', 'PTEW2NSV7A', 'TiHCdBEVPr', 'HcDqqfoK8s', 'WbhWa7CyXr', 'Qx7WzCHZBl', 'ProcessDialogKey', 'gHnCQQAisy', 'N5KCWPRYZ0', 'QXGCCgWFL1'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, QgxhOK5sxigKaKcO6j.cs High entropy of concatenated method names: 'cG2j8eubCD', 'LedjqDoLR1', 'q4tjrFlSQD', 'RyijS8mdUF', 'QHyjN543vd', 'Gx8jY4C19u', 'GD8jvZxWcA', 'i19jxE001t', 'FjIjiMlDPT', 'SQFjLomEgB'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, tCvJFyCJaxowbDKX1A.cs High entropy of concatenated method names: 'WuyrCR4ii', 'r3VSjpeMF', 'tN8YPqYSd', 'tIgvnJRrK', 'O5Gi1aOSO', 'D84LjCe3k', 'LG6YTMAcligSBlsVSp', 'bkgEXnhhq1ElD9pE2c', 'XdLGjx18M', 'sLmPaacGU'
Source: 5.2.plugman23456.scr.4fa0000.8.raw.unpack, kiGuuLnuA0qaZ9jFQW.cs High entropy of concatenated method names: 'sjP6siki0O', 'UlC6fKZmgk', 'Nj36R1ZHHC', 'n9H69Meg9Z', 'Voj6ZscI9o', 'Kok6kqO1mq', 'AsR6jApGAj', 'S4D6nXSNtD', 'pNM6gjcPtm', 'oof6pxaZNP'

Persistence and Installation Behavior

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\plug[1].scr Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Roaming\plugman23456.scr Jump to dropped file
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C Blob Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00406EB0 ShellExecuteW,URLDownloadToFileW, 25_2_00406EB0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File created: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\plug[1].scr Jump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Roaming\plugman23456.scr Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\znlzneAxBVd" /XML "C:\Users\user\AppData\Local\Temp\tmpF0B6.tmp"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0041AA4A OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 25_2_0041AA4A
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 22_2_004047CB
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040F7A7 Sleep,ExitProcess, 25_2_0040F7A7
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 1B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 24D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 400000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 54B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 64B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 65E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: 75E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 170000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 2690000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 3D0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 5660000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 51E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 6660000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory allocated: 5310000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 21_2_0040DD85
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle, 25_2_0041A748
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2692 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2641 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2762 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2699 Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Window / User API: threadDelayed 9327 Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Window / User API: foregroundWindowGot 1624 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2075
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3211
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2470
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2905
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe API coverage: 7.2 %
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3260 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3612 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3416 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3536 Thread sleep count: 2692 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3528 Thread sleep count: 2641 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3688 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3696 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3508 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3700 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3716 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3624 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3744 Thread sleep count: 225 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3744 Thread sleep time: -112500s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3748 Thread sleep count: 171 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3748 Thread sleep time: -513000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3824 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3748 Thread sleep count: 9327 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 3748 Thread sleep time: -27981000s >= -30000s Jump to behavior
Source: C:\Windows\System32\taskeng.exe TID: 3900 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe TID: 2168 Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe TID: 3920 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2652 Thread sleep time: -120000s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2520 Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3996 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1396 Thread sleep count: 2470 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1396 Thread sleep count: 2905 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3356 Thread sleep time: -120000s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3276 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4092 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2496 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\plugman23456.scr TID: 2180 Thread sleep time: -120000s >= -30000s
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3300 Thread sleep time: -120000s >= -30000s
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 12_2_100010F1
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10006580 FindFirstFileExA, 12_2_10006580
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040AE51 FindFirstFileW,FindNextFileW, 21_2_0040AE51
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 22_2_00407EF8
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 23_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 23_2_00407898
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00409253 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose, 25_2_00409253
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0041C291 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose, 25_2_0041C291
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040C34D FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose, 25_2_0040C34D
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00409665 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose, 25_2_00409665
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0044E879 FindFirstFileExA, 25_2_0044E879
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040880C __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose, 25_2_0040880C
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040783C FindFirstFileW,FindNextFileW, 25_2_0040783C
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00419AF5 FindFirstFileW,FindNextFileW,FindNextFileW, 25_2_00419AF5
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040BB30 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose, 25_2_0040BB30
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0040BD37 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose, 25_2_0040BD37
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00407C97 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW, 25_2_00407C97
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_00418981 memset,GetSystemInfo, 21_2_00418981
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\
Source: C:\Users\user\AppData\Roaming\plugman23456.scr API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 12_2_100060E2
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 21_2_0040DD85
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 21_2_004044A4
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10004AB4 mov eax, dword ptr fs:[00000030h] 12_2_10004AB4
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004432B5 mov eax, dword ptr fs:[00000030h] 25_2_004432B5
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_1000724E GetProcessHeap, 12_2_1000724E
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 12_2_100060E2
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 12_2_10002639
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 12_2_10002B1C
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00434B47 SetUnhandledExceptionFilter, 25_2_00434B47
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_004349F9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 25_2_004349F9
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_0043BB22 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 25_2_0043BB22
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00434FDC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 25_2_00434FDC
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\plugman23456.scr"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\plugman23456.scr" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Memory written: C:\Users\user\AppData\Roaming\plugman23456.scr base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Memory written: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: NULL target: C:\Users\user\AppData\Roaming\plugman23456.scr protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: NULL target: C:\Users\user\AppData\Roaming\plugman23456.scr protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Section loaded: NULL target: C:\Users\user\AppData\Roaming\plugman23456.scr protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe 25_2_004120F7
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00419627 mouse_event, 25_2_00419627
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Users\user\AppData\Roaming\plugman23456.scr "C:\Users\user\AppData\Roaming\plugman23456.scr" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\plugman23456.scr" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\znlzneAxBVd" /XML "C:\Users\user\AppData\Local\Temp\tmpF0B6.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr "C:\Users\user\AppData\Roaming\plugman23456.scr" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\bhyzucyduxfccvbqstsgmdbbressguvzg" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\ejlrnu" Jump to behavior
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Process created: C:\Users\user\AppData\Roaming\plugman23456.scr C:\Users\user\AppData\Roaming\plugman23456.scr /stext "C:\Users\user\AppData\Local\Temp\odrcnntyd" Jump to behavior
Source: C:\Windows\System32\taskeng.exe Process created: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\znlzneAxBVd" /XML "C:\Users\user\AppData\Local\Temp\tmpE15.tmp"
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Process created: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe "C:\Users\user\AppData\Roaming\znlzneAxBVd.exe"
Source: plugman23456.scr, 0000000C.00000002.885917708.00000000006F4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: |Program Manager|
Source: logs.dat.12.dr Binary or memory string: [Program Manager]
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10002933 cpuid 12_2_10002933
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: EnumSystemLocalesW, 25_2_00452036
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 25_2_004520C3
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetLocaleInfoW, 25_2_00452313
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: EnumSystemLocalesW, 25_2_00448404
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 25_2_0045243C
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetLocaleInfoW, 25_2_00452543
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 25_2_00452610
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetLocaleInfoA, 25_2_0040F8D1
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: GetLocaleInfoW, 25_2_004488ED
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: IsValidCodePage,GetLocaleInfoW, 25_2_00451CD8
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: EnumSystemLocalesW, 25_2_00451F50
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: EnumSystemLocalesW, 25_2_00451F9B
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Queries volume information: C:\Users\user\AppData\Roaming\plugman23456.scr VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Queries volume information: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Queries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Queries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Queries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 12_2_10002264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 12_2_10002264
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 22_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 22_2_004082CD
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: 25_2_00449190 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 25_2_00449190
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: 21_2_0041739B GetVersionExW, 21_2_0041739B
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.885917708.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.396020237.0000000000914000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.886068183.0000000000E9F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.885963497.0000000000748000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3396, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3704, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: znlzneAxBVd.exe PID: 3252, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: \AppData\Local\Google\Chrome\User Data\Default\Login Data 25_2_0040BA12
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: \AppData\Roaming\Mozilla\Firefox\Profiles\ 25_2_0040BB30
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: \key3.db 25_2_0040BB30
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccount
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup NULL
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Directory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new NULL
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqlite
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
Source: C:\Users\user\AppData\Roaming\plugman23456.scr File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Paltalk
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Identities\{56EE7341-F593-4666-B32B-0DA2F15C6755}\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: ESMTPPassword 22_2_004033F0
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 22_2_00402DB3
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 22_2_00402DB3
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 4068, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Users\user\AppData\Roaming\plugman23456.scr Mutex created: \Sessions\1\BaseNamedObjects\Rmc-BW3KDF Jump to behavior
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-BW3KDF
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 25.2.znlzneAxBVd.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.3572190.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.plugman23456.scr.34f9570.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.885917708.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.396020237.0000000000914000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.886068183.0000000000E9F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.885963497.0000000000748000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000019.00000002.395655089.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.378816554.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3396, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: plugman23456.scr PID: 3704, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: znlzneAxBVd.exe PID: 3252, type: MEMORYSTR
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Users\user\AppData\Roaming\znlzneAxBVd.exe Code function: cmd.exe 25_2_0040569A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs