Windows Analysis Report
MzXmoBVXtU.exe

Overview

General Information

Sample name: MzXmoBVXtU.exe
renamed because original name is a hash value
Original sample name: 4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb.exe
Analysis ID: 1467008
MD5: edc793f85ad6e90c754a9f0799cc08e3
SHA1: c0a2e36283f9e20219b25dd4e15ec7dc73e7aa71
SHA256: 4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb
Tags: exe
Infos:

Detection

XenoRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected XenoRAT
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.unpack Malware Configuration Extractor: XenoRAT {"C2 url": "91.92.248.167", "Mutex Name": "Wolid_rat_nd8859g", "Install Folder": "appdata"}
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe ReversingLabs: Detection: 71%
Source: MzXmoBVXtU.exe ReversingLabs: Detection: 79%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Joe Sandbox ML: detected
Source: MzXmoBVXtU.exe Joe Sandbox ML: detected
Source: MzXmoBVXtU.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: MzXmoBVXtU.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4x nop then jmp 00C417B0h 2_2_00C40B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4x nop then jmp 00F917B0h 3_2_00F90B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4x nop then jmp 00F917B0h 3_2_00F90B51
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4x nop then jmp 012B17B0h 4_2_012B0B60
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 4x nop then jmp 00C417B0h 6_2_00C40B60
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 4x nop then jmp 00E117B0h 7_2_00E10B60
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 4x nop then jmp 013417B0h 8_2_01340B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4x nop then jmp 019717B0h 15_2_01970B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4x nop then jmp 030817B0h 16_2_03080B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4x nop then jmp 017117B0h 17_2_01710B60

Networking

barindex
Source: Malware configuration extractor URLs: 91.92.248.167
Source: global traffic TCP traffic: 192.168.2.5:49711 -> 91.92.248.167:1280
Source: Joe Sandbox View IP Address: 91.92.248.167 91.92.248.167
Source: Joe Sandbox View ASN Name: THEZONEBG THEZONEBG
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.248.167
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD37E18 NtReadVirtualMemory, 0_2_0AD37E18
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD383D0 NtResumeThread, 0_2_0AD383D0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD38798 NtSetContextThread, 0_2_0AD38798
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD385F0 NtWriteVirtualMemory, 0_2_0AD385F0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD382E9 NtResumeThread, 0_2_0AD382E9
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD37E10 NtReadVirtualMemory, 0_2_0AD37E10
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD38790 NtSetContextThread, 0_2_0AD38790
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD38340 NtResumeThread, 0_2_0AD38340
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD385E9 NtWriteVirtualMemory, 0_2_0AD385E9
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B058798 NtSetContextThread, 5_2_0B058798
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B0583D0 NtResumeThread, 5_2_0B0583D0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B057E18 NtReadVirtualMemory, 5_2_0B057E18
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B0585F0 NtWriteVirtualMemory, 5_2_0B0585F0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B058340 NtResumeThread, 5_2_0B058340
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B058790 NtSetContextThread, 5_2_0B058790
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B057E10 NtReadVirtualMemory, 5_2_0B057E10
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B0582E1 NtResumeThread, 5_2_0B0582E1
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B0585E9 NtWriteVirtualMemory, 5_2_0B0585E9
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_052785F0 NtWriteVirtualMemory, 14_2_052785F0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05278798 NtSetContextThread, 14_2_05278798
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_052783D0 NtResumeThread, 14_2_052783D0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05277E18 NtReadVirtualMemory, 14_2_05277E18
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_052785E9 NtWriteVirtualMemory, 14_2_052785E9
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05278340 NtResumeThread, 14_2_05278340
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05278790 NtSetContextThread, 14_2_05278790
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05277E10 NtReadVirtualMemory, 14_2_05277E10
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_052782DB NtResumeThread, 14_2_052782DB
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D8100 0_2_011D8100
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D4580 0_2_011D4580
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D91B0 0_2_011D91B0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DB9A8 0_2_011DB9A8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D35EB 0_2_011D35EB
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D0848 0_2_011D0848
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D9F60 0_2_011D9F60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D2388 0_2_011D2388
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D2BE2 0_2_011D2BE2
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D7E9F 0_2_011D7E9F
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DAAD9 0_2_011DAAD9
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D91A0 0_2_011D91A0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DD9C8 0_2_011DD9C8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D443C 0_2_011D443C
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D0838 0_2_011D0838
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D6878 0_2_011D6878
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D5470 0_2_011D5470
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D6868 0_2_011D6868
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D5462 0_2_011D5462
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D8498 0_2_011D8498
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D4481 0_2_011D4481
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D80F0 0_2_011D80F0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DD328 0_2_011DD328
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DC7D8 0_2_011DC7D8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D5FD0 0_2_011D5FD0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D5FC0 0_2_011D5FC0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DDBE8 0_2_011DDBE8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D3638 0_2_011D3638
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D7230 0_2_011D7230
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D6658 0_2_011D6658
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D664A 0_2_011D664A
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DDE78 0_2_011DDE78
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D7290 0_2_011D7290
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D6AB8 0_2_011D6AB8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D6AA9 0_2_011D6AA9
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D62D8 0_2_011D62D8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011D22D0 0_2_011D22D0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD35FD0 0_2_0AD35FD0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD3A048 0_2_0AD3A048
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD37198 0_2_0AD37198
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD32E00 0_2_0AD32E00
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD35FC0 0_2_0AD35FC0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD3341B 0_2_0AD3341B
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD3A039 0_2_0AD3A039
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD3718C 0_2_0AD3718C
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD38948 0_2_0AD38948
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0AD38938 0_2_0AD38938
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E06E6F0 0_2_0E06E6F0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E06C9E0 0_2_0E06C9E0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E068220 0_2_0E068220
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E06462F 0_2_0E06462F
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E068E58 0_2_0E068E58
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E06C268 0_2_0E06C268
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E0672F0 0_2_0E0672F0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E069718 0_2_0E069718
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E060040 0_2_0E060040
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E0694F8 0_2_0E0694F8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E0635B1 0_2_0E0635B1
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E0699C0 0_2_0E0699C0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E0651E8 0_2_0E0651E8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 2_2_00C40B60 2_2_00C40B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F94860 3_2_00F94860
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F92030 3_2_00F92030
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F93660 3_2_00F93660
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F90B60 3_2_00F90B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F93650 3_2_00F93650
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F90B51 3_2_00F90B51
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 4_2_012B0B60 4_2_012B0B60
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFAAD9 5_2_02EFAAD9
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF7E9F 5_2_02EF7E9F
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF2BE1 5_2_02EF2BE1
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF2388 5_2_02EF2388
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF9F60 5_2_02EF9F60
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF0848 5_2_02EF0848
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF35EB 5_2_02EF35EB
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFB9A8 5_2_02EFB9A8
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF91B0 5_2_02EF91B0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF4580 5_2_02EF4580
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF8100 5_2_02EF8100
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF62D8 5_2_02EF62D8
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF22D0 5_2_02EF22D0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF6AA9 5_2_02EF6AA9
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF6AB8 5_2_02EF6AB8
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF7290 5_2_02EF7290
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFDE78 5_2_02EFDE78
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF6649 5_2_02EF6649
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF6658 5_2_02EF6658
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF723E 5_2_02EF723E
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF3638 5_2_02EF3638
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFDBE8 5_2_02EFDBE8
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF5FC0 5_2_02EF5FC0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFC7D8 5_2_02EFC7D8
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF5FD0 5_2_02EF5FD0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFD328 5_2_02EFD328
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF84E0 5_2_02EF84E0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF80F0 5_2_02EF80F0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF4481 5_2_02EF4481
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF6868 5_2_02EF6868
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF5461 5_2_02EF5461
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF6878 5_2_02EF6878
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF5470 5_2_02EF5470
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF443C 5_2_02EF443C
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF0838 5_2_02EF0838
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFD9C8 5_2_02EFD9C8
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EF91A0 5_2_02EF91A0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B055FD0 5_2_0B055FD0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B057198 5_2_0B057198
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B05A048 5_2_0B05A048
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B055FC0 5_2_0B055FC0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B052E00 5_2_0B052E00
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B052908 5_2_0B052908
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B058938 5_2_0B058938
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B058948 5_2_0B058948
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B05718C 5_2_0B05718C
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B052DF0 5_2_0B052DF0
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B053423 5_2_0B053423
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_0B05A039 5_2_0B05A039
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 6_2_00C40B60 6_2_00C40B60
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 7_2_00E10B60 7_2_00E10B60
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 8_2_01340B60 8_2_01340B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101354A 14_2_0101354A
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01014580 14_2_01014580
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101B9A8 14_2_0101B9A8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_010191B0 14_2_010191B0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_010181C7 14_2_010181C7
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01010848 14_2_01010848
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01019F60 14_2_01019F60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01012388 14_2_01012388
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01012BE2 14_2_01012BE2
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01017E28 14_2_01017E28
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101AAD9 14_2_0101AAD9
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101919A 14_2_0101919A
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101D9C8 14_2_0101D9C8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01017DDF 14_2_01017DDF
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01010838 14_2_01010838
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101443C 14_2_0101443C
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01015462 14_2_01015462
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01016868 14_2_01016868
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01015470 14_2_01015470
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01016878 14_2_01016878
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01014481 14_2_01014481
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01018498 14_2_01018498
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01012315 14_2_01012315
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101D328 14_2_0101D328
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01011730 14_2_01011730
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01015FC0 14_2_01015FC0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01015FD0 14_2_01015FD0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101C7D8 14_2_0101C7D8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101DBE8 14_2_0101DBE8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01013638 14_2_01013638
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101664A 14_2_0101664A
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01016658 14_2_01016658
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101DE78 14_2_0101DE78
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01017290 14_2_01017290
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01016AA9 14_2_01016AA9
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_01016AB8 14_2_01016AB8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_010162D8 14_2_010162D8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_010122F5 14_2_010122F5
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05277198 14_2_05277198
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0527A048 14_2_0527A048
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05275FD0 14_2_05275FD0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05278938 14_2_05278938
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05272908 14_2_05272908
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05278948 14_2_05278948
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0527718C 14_2_0527718C
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0527A039 14_2_0527A039
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05273F5A 14_2_05273F5A
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05275FC0 14_2_05275FC0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05272E00 14_2_05272E00
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_054351E8 14_2_054351E8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0543359E 14_2_0543359E
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05430040 14_2_05430040
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05436398 14_2_05436398
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05435A10 14_2_05435A10
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_054372F0 14_2_054372F0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05435140 14_2_05435140
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05435118 14_2_05435118
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_054399C0 14_2_054399C0
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05430006 14_2_05430006
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_054394F8 14_2_054394F8
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05439718 14_2_05439718
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05438E58 14_2_05438E58
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0543C268 14_2_0543C268
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05438220 14_2_05438220
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0543462F 14_2_0543462F
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05435ECF 14_2_05435ECF
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 15_2_01970B60 15_2_01970B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 16_2_03080B60 16_2_03080B60
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 17_2_01710B60 17_2_01710B60
Source: MzXmoBVXtU.exe, 00000000.00000002.2037006384.0000000002E31000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000000.00000000.2011077979.0000000000A52000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameserver1.exe> vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000000.00000002.2037006384.0000000003052000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000000.00000002.2040650376.000000000DF90000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameserver1.exe> vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000000.00000002.2035657345.00000000011EE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000000.00000002.2037006384.0000000003061000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000002.00000002.2022708350.0000000000B5D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameserver1.exe vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000004.00000002.2021044711.000000000040E000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000005.00000002.2045442848.00000000012DE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000005.00000002.2046449338.0000000003298000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000005.00000002.2046449338.0000000003345000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 00000005.00000002.2046449338.0000000003111000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 0000000E.00000002.2654780705.0000000002F2F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 0000000E.00000002.2654780705.0000000002D11000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe, 0000000E.00000002.2654780705.0000000002F20000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameXolid_manager.exe< vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe Binary or memory string: OriginalFilenameserver1.exe> vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe.2.dr Binary or memory string: OriginalFilenameserver1.exe> vs MzXmoBVXtU.exe
Source: MzXmoBVXtU.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: MzXmoBVXtU.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: MzXmoBVXtU.exe.2.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.MzXmoBVXtU.exe.2e3d62c.2.raw.unpack, Encryption.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5.2.MzXmoBVXtU.exe.311d670.0.raw.unpack, Encryption.cs Cryptographic APIs: 'CreateDecryptor'
Source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.raw.unpack, Encryption.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.evad.winEXE@25/4@0/1
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MzXmoBVXtU.exe.log Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7868:120:WilError_03
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Mutant created: \Sessions\1\BaseNamedObjects\Wolid_rat_nd8859g-admin
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe File created: C:\Users\user\AppData\Local\Temp\tmpA71E.tmp Jump to behavior
Source: MzXmoBVXtU.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: MzXmoBVXtU.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: MzXmoBVXtU.exe ReversingLabs: Detection: 79%
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe File read: C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe "C:\Users\user\Desktop\MzXmoBVXtU.exe"
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe "C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe"
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /Create /TN "cms" /XML "C:\Users\user\AppData\Local\Temp\tmpA71E.tmp" /F
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe "C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe" Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /Create /TN "cms" /XML "C:\Users\user\AppData\Local\Temp\tmpA71E.tmp" /F Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: mscoree.dll
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: version.dll
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: MzXmoBVXtU.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: MzXmoBVXtU.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.MzXmoBVXtU.exe.2e3d62c.2.raw.unpack, DllHandler.cs .Net Code: DllNodeHandler System.Reflection.Assembly.Load(byte[])
Source: 0.2.MzXmoBVXtU.exe.2e3d62c.2.raw.unpack, DllHandler.cs .Net Code: DllNodeHandler
Source: 5.2.MzXmoBVXtU.exe.311d670.0.raw.unpack, DllHandler.cs .Net Code: DllNodeHandler System.Reflection.Assembly.Load(byte[])
Source: 5.2.MzXmoBVXtU.exe.311d670.0.raw.unpack, DllHandler.cs .Net Code: DllNodeHandler
Source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.raw.unpack, DllHandler.cs .Net Code: DllNodeHandler System.Reflection.Assembly.Load(byte[])
Source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.raw.unpack, DllHandler.cs .Net Code: DllNodeHandler
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_011DB39B push eax; retf 0_2_011DB39C
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E062ABB pushfd ; retf 0_2_0E062ABC
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E060C37 push esi; iretd 0_2_0E060C44
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E060C73 push eax; ret 0_2_0E060C74
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 0_2_0E063DF7 push ss; iretd 0_2_0E063DFB
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F92609 push cs; iretd 3_2_00F9260A
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 3_2_00F92600 push cs; iretd 3_2_00F92602
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Code function: 5_2_02EFB39B push eax; retf 5_2_02EFB39C
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_0101B39B push eax; retf 14_2_0101B39C
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05433DF7 push ss; iretd 14_2_05433DFB
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05430C73 push eax; ret 14_2_05430C74
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05430C37 push esi; iretd 14_2_05430C44
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Code function: 14_2_05432ABB pushfd ; retf 14_2_05432ABC
Source: MzXmoBVXtU.exe Static PE information: section name: .text entropy: 7.649185436436879
Source: MzXmoBVXtU.exe.2.dr Static PE information: section name: .text entropy: 7.649185436436879
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe File created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /Create /TN "cms" /XML "C:\Users\user\AppData\Local\Temp\tmpA71E.tmp" /F
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 11D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 2E30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 1490000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 5400000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 6400000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 6530000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 7530000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 79C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 89C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 99C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: AB00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: BB00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: BF90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: CF90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 5400000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 6530000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 79C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 89C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 99C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: C40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 2860000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 4860000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: F90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 2B00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 2910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 12B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 2F30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 4F30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 2EB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 3110000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 2F10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 58D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 56F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 68D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 78D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 7D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 8D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 9D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: AE20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: BE20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: C2B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: D2B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 58D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 68D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 7D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 8D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 9D20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: C40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 2A40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 27E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: E10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 2A40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 1020000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 1300000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 2DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory allocated: 4DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 1010000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 2D10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 4D10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 5490000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 6490000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 65C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 75C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 7910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 8910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 65C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 7910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 8910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 9A10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: AA10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 5A50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: BA10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 5EE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 7910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 8910000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 18D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 3330000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 18D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 3080000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 3220000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 5220000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 1710000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 3480000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: 32A0000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Window / User API: threadDelayed 2913 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Window / User API: threadDelayed 6914 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5588 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5312 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep count: 32 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -29514790517935264s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -59844s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 6332 Thread sleep count: 2913 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 6332 Thread sleep count: 6914 > 30 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -59735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -59610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -59485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -59360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -59228s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -59096s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58964s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58773s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58646s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58519s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58188s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -58074s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57966s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -57110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56438s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -56110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -55110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54233s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54119s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -54009s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -53906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -53797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 5364 Thread sleep time: -53688s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 4276 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe TID: 7184 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe TID: 7288 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe TID: 7324 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe TID: 7356 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 7936 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 8048 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 8044 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe TID: 8040 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 59844 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 59735 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 59610 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 59485 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 59360 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 59228 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 59096 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58964 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58773 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58646 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58519 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58406 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58297 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58188 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 58074 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57966 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57860 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57735 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57610 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57485 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57360 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57235 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 57110 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56985 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56860 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56735 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56610 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56438 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56328 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56219 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 56110 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55985 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55860 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55735 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55610 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55485 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55360 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55235 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 55110 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54985 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54860 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54735 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54610 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54485 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54360 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54233 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54119 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 54009 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 53906 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 53797 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 53688 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Thread delayed: delay time: 922337203685477
Source: MzXmoBVXtU.exe, 00000003.00000002.4473644478.0000000000D37000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory written: C:\Users\user\Desktop\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory written: C:\Users\user\Desktop\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory written: C:\Users\user\Desktop\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory written: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory written: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Memory written: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory written: C:\Users\user\Desktop\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory written: C:\Users\user\Desktop\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Memory written: C:\Users\user\Desktop\MzXmoBVXtU.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe "C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe" Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /Create /TN "cms" /XML "C:\Users\user\AppData\Local\Temp\tmpA71E.tmp" /F Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Process created: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Process created: C:\Users\user\Desktop\MzXmoBVXtU.exe C:\Users\user\Desktop\MzXmoBVXtU.exe Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Queries volume information: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Queries volume information: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Queries volume information: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe Queries volume information: C:\Users\user\AppData\Roaming\XenoManager\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Queries volume information: C:\Users\user\Desktop\MzXmoBVXtU.exe VolumeInformation
Source: C:\Users\user\Desktop\MzXmoBVXtU.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.MzXmoBVXtU.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.MzXmoBVXtU.exe.311d670.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MzXmoBVXtU.exe.2e3d62c.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.MzXmoBVXtU.exe.311d670.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.MzXmoBVXtU.exe.2d19bf0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MzXmoBVXtU.exe.2e3d62c.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2037006384.0000000003052000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2021044711.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2046449338.0000000003345000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2037006384.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2046449338.0000000003298000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2654780705.0000000002F20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2037006384.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2046449338.0000000003111000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2654780705.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2654780705.0000000002F2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 6404, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 4408, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 5368, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 7916, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 4.2.MzXmoBVXtU.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.MzXmoBVXtU.exe.311d670.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MzXmoBVXtU.exe.2e3d62c.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.MzXmoBVXtU.exe.311d670.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.MzXmoBVXtU.exe.2d19bf0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.MzXmoBVXtU.exe.2e3d62c.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.MzXmoBVXtU.exe.2d1e72c.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2037006384.0000000003052000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2021044711.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2046449338.0000000003345000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2037006384.0000000003061000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2046449338.0000000003298000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2654780705.0000000002F20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2037006384.0000000002E31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2046449338.0000000003111000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2654780705.0000000002D11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.2654780705.0000000002F2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 6404, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 4408, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 5368, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: MzXmoBVXtU.exe PID: 7916, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs