Windows Analysis Report
SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe

Overview

General Information

Sample name: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Analysis ID: 1482888
MD5: 3ac2ab389629ee685878da77c511f359
SHA1: 05a6ccb19d32aa653a942dea5d6401249bb8f7d2
SHA256: 5cb06070e2428b600080a8b4a21fde3ed5d773ca0a1cf3bea381ce96c1fa305d
Tags: AgentTeslaexe
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Avira: detection malicious, Label: HEUR/AGEN.1308640
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Avira: detection malicious, Label: HEUR/AGEN.1308640
Source: 20.2.mpTrle.exe.3df5748.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "us2.smtp.mailhostbox.com", "Username": "wethem@aklaneah-sa.com", "Password": "Password: )NYyffR0 "}
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe ReversingLabs: Detection: 63%
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Virustotal: Detection: 59% Perma Link
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe ReversingLabs: Detection: 63%
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Virustotal: Detection: 59% Perma Link
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Virustotal: Detection: 59% Perma Link
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe ReversingLabs: Detection: 63%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Joe Sandbox ML: detected
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Joe Sandbox ML: detected
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: global traffic TCP traffic: 192.168.2.4:49731 -> 208.91.198.143:587
Source: Joe Sandbox View IP Address: 208.91.198.143 208.91.198.143
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View IP Address: 172.67.74.152 172.67.74.152
Source: Joe Sandbox View ASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: global traffic TCP traffic: 192.168.2.4:49731 -> 208.91.198.143:587
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: us2.smtp.mailhostbox.com
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1790616281.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000005.00000002.2980248436.0000000003241000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 00000006.00000002.1849930169.0000000003287000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 0000000C.00000002.2980306612.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 0000000D.00000002.1935054356.0000000002457000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000013.00000002.2979395334.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000014.00000002.2009322632.0000000002D9A000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000018.00000002.2980111716.0000000002E7C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000005.00000002.2980248436.00000000032BC000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 0000000C.00000002.2980306612.000000000303A000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000013.00000002.2979395334.0000000002EFC000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000018.00000002.2980111716.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1791421661.0000000004179000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 00000006.00000002.1851368813.00000000042A9000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 0000000C.00000002.2971486884.0000000000436000.00000040.00000400.00020000.00000000.sdmp, mpTrle.exe, 0000000D.00000002.1936939570.000000000347A000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000014.00000002.2015893720.0000000003DBA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://account.dyn.com/
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1791421661.0000000004179000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000005.00000002.2980248436.0000000003241000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 00000006.00000002.1851368813.00000000042A9000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 0000000C.00000002.2980306612.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 0000000D.00000002.1936939570.000000000347A000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000013.00000002.2979395334.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000014.00000002.2015893720.0000000003DBA000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000018.00000002.2971496563.0000000000435000.00000040.00000400.00020000.00000000.sdmp, mpTrle.exe, 00000018.00000002.2980111716.0000000002E7C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000005.00000002.2980248436.0000000003241000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 0000000C.00000002.2980306612.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000013.00000002.2979395334.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000018.00000002.2980111716.0000000002E7C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000005.00000002.2980248436.0000000003241000.00000004.00000800.00020000.00000000.sdmp, UTiPLNuHYu.exe, 0000000C.00000002.2980306612.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000013.00000002.2979395334.0000000002E81000.00000004.00000800.00020000.00000000.sdmp, mpTrle.exe, 00000018.00000002.2980111716.0000000002E7C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/t
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49742 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, 3DlgK9re6m.cs .Net Code: sIJKyc
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.raw.unpack, 3DlgK9re6m.cs .Net Code: sIJKyc

System Summary

barindex
Source: 20.2.mpTrle.exe.3dba728.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 6.2.UTiPLNuHYu.exe.42a9c70.4.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 6.2.UTiPLNuHYu.exe.42e4c90.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 13.2.mpTrle.exe.34b5788.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 20.2.mpTrle.exe.3df5748.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 13.2.mpTrle.exe.347a768.1.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 13.2.mpTrle.exe.34b5788.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 6.2.UTiPLNuHYu.exe.42e4c90.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 20.2.mpTrle.exe.3df5748.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 13.2.mpTrle.exe.347a768.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 20.2.mpTrle.exe.3dba728.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 6.2.UTiPLNuHYu.exe.42a9c70.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.57a0000.5.raw.unpack, SizeParameters.cs Large array initialization: : array initializer size 15921
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.3132f7c.0.raw.unpack, SizeParameters.cs Large array initialization: : array initializer size 15921
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_016ADEA4 0_2_016ADEA4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01716C4A 0_2_01716C4A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01710830 0_2_01710830
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_017128A0 0_2_017128A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01713310 0_2_01713310
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01713301 0_2_01713301
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01710C68 0_2_01710C68
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01712468 0_2_01712468
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01712458 0_2_01712458
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_0182E3E0 5_2_0182E3E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_01824AD0 5_2_01824AD0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_01823EB8 5_2_01823EB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_0182F1BB 5_2_0182F1BB
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_0182B308 5_2_0182B308
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_01824200 5_2_01824200
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06DDE2F1 5_2_06DDE2F1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06DDC518 5_2_06DDC518
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06DDB3EC 5_2_06DDB3EC
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06DD9DB8 5_2_06DD9DB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E43488 5_2_06E43488
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E465E0 5_2_06E465E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E455C8 5_2_06E455C8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E4C568 5_2_06E4C568
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E4B211 5_2_06E4B211
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E45CD7 5_2_06E45CD7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E47D68 5_2_06E47D68
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E47688 5_2_06E47688
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E4E788 5_2_06E4E788
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E40040 5_2_06E40040
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06E40006 5_2_06E40006
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_03214B01 6_2_03214B01
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_0321DEA4 6_2_0321DEA4
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05295F18 6_2_05295F18
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05292468 6_2_05292468
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05292458 6_2_05292458
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05293301 6_2_05293301
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05293310 6_2_05293310
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05290C68 6_2_05290C68
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05295F08 6_2_05295F08
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05290830 6_2_05290830
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_05290818 6_2_05290818
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_052928A0 6_2_052928A0
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_0127B308 12_2_0127B308
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_0127AB40 12_2_0127AB40
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_01274AD0 12_2_01274AD0
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_01273EB8 12_2_01273EB8
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_01274200 12_2_01274200
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06B7C518 12_2_06B7C518
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06B79DB8 12_2_06B79DB8
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD2380 12_2_06BD2380
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD61E0 12_2_06BD61E0
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD51C8 12_2_06BD51C8
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BDC168 12_2_06BDC168
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BDAE20 12_2_06BDAE20
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD58E8 12_2_06BD58E8
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD7968 12_2_06BD7968
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD7288 12_2_06BD7288
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BDE388 12_2_06BDE388
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD0006 12_2_06BD0006
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06BD0040 12_2_06BD0040
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_0088DEA4 13_2_0088DEA4
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04465F18 13_2_04465F18
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04462458 13_2_04462458
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04460C68 13_2_04460C68
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04462468 13_2_04462468
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04465F08 13_2_04465F08
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04460830 13_2_04460830
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_044628A0 13_2_044628A0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04463301 13_2_04463301
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_04463310 13_2_04463310
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_01464AD0 19_2_01464AD0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_0146EAD8 19_2_0146EAD8
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_01463EB8 19_2_01463EB8
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_01464200 19_2_01464200
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_0146AD08 19_2_0146AD08
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C1A8B4 19_2_06C1A8B4
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C1A598 19_2_06C1A598
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C1DBF0 19_2_06C1DBF0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C23490 19_2_06C23490
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C255D0 19_2_06C255D0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C265E8 19_2_06C265E8
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C2B220 19_2_06C2B220
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C2C178 19_2_06C2C178
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C27D70 19_2_06C27D70
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C27690 19_2_06C27690
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C2E398 19_2_06C2E398
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C20040 19_2_06C20040
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C25CDF 19_2_06C25CDF
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_0119DEA4 20_2_0119DEA4
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC5F18 20_2_02BC5F18
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC3310 20_2_02BC3310
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC3301 20_2_02BC3301
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC2468 20_2_02BC2468
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC2458 20_2_02BC2458
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC28A0 20_2_02BC28A0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC0830 20_2_02BC0830
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC5F08 20_2_02BC5F08
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC0C68 20_2_02BC0C68
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_013DEAD8 24_2_013DEAD8
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_013D4AD0 24_2_013D4AD0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_013D3EB8 24_2_013D3EB8
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_013D4200 24_2_013D4200
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_013DAD08 24_2_013DAD08
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B6A8B4 24_2_06B6A8B4
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B6A598 24_2_06B6A598
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B6DBF0 24_2_06B6DBF0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B73490 24_2_06B73490
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B765E8 24_2_06B765E8
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B755D0 24_2_06B755D0
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B7B220 24_2_06B7B220
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B7C178 24_2_06B7C178
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B77D70 24_2_06B77D70
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B77690 24_2_06B77690
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B7E398 24_2_06B7E398
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B70040 24_2_06B70040
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_06B75CDF 24_2_06B75CDF
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1790616281.00000000031EE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename64af20ca-f267-4570-b8a1-6b375e9c5566.exe4 vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1793676399.00000000057A0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMML.dll2 vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1794443006.0000000006210000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1788213845.000000000140E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1791421661.0000000004179000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename64af20ca-f267-4570-b8a1-6b375e9c5566.exe4 vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1790616281.0000000003111000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMML.dll2 vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1791421661.00000000042EE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000000.1727124968.0000000000C92000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameVphj.exe< vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000005.00000002.2972695779.0000000001359000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Binary or memory string: OriginalFilenameVphj.exe< vs SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 20.2.mpTrle.exe.3dba728.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 6.2.UTiPLNuHYu.exe.42a9c70.4.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 6.2.UTiPLNuHYu.exe.42e4c90.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 13.2.mpTrle.exe.34b5788.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 20.2.mpTrle.exe.3df5748.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 13.2.mpTrle.exe.347a768.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 13.2.mpTrle.exe.34b5788.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 6.2.UTiPLNuHYu.exe.42e4c90.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 20.2.mpTrle.exe.3df5748.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 13.2.mpTrle.exe.347a768.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 20.2.mpTrle.exe.3dba728.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 6.2.UTiPLNuHYu.exe.42a9c70.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: UTiPLNuHYu.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, slKb.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, mAKJ.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, xQRSe0Fg.cs Cryptographic APIs: 'CreateDecryptor', 'TransformBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, n3rhMa.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, MQzE4FWn.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, nSmgRyX5a1.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, 6IMLmJtk.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, 6IMLmJtk.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, 3HroK7qN.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, 3HroK7qN.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, xh7Ze27jhlR7wxiGEu.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, xh7Ze27jhlR7wxiGEu.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, GtmOKRoEt31uvVTiMJ.cs Security API names: _0020.SetAccessControl
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, GtmOKRoEt31uvVTiMJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, GtmOKRoEt31uvVTiMJ.cs Security API names: _0020.AddAccessRule
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, GtmOKRoEt31uvVTiMJ.cs Security API names: _0020.SetAccessControl
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, GtmOKRoEt31uvVTiMJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, GtmOKRoEt31uvVTiMJ.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@34/16@2/2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Mutant created: \Sessions\1\BaseNamedObjects\ZmZrUStTlFuSGnSBmOSiag
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3684:120:WilError_03
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8156:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4324:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7816:120:WilError_03
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File created: C:\Users\user\AppData\Local\Temp\tmpA5DD.tmp Jump to behavior
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Virustotal: Detection: 59%
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe ReversingLabs: Detection: 63%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpA5DD.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpBDCA.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe"
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe"
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpDED0.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpFE1F.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpA5DD.tmp" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpBDCA.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpDED0.tmp"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpFE1F.tmp"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: vaultcli.dll
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Section loaded: wintypes.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles Jump to behavior
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, StatGrapher.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: UTiPLNuHYu.exe.0.dr, StatGrapher.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.57a0000.5.raw.unpack, bg.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.3132f7c.0.raw.unpack, bg.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, GtmOKRoEt31uvVTiMJ.cs .Net Code: vK6WDEejOI System.Reflection.Assembly.Load(byte[])
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, GtmOKRoEt31uvVTiMJ.cs .Net Code: vK6WDEejOI System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01716170 pushad ; iretd 0_2_01716171
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 0_2_01719D8D push FFFFFF8Bh; iretd 0_2_01719D8F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06DD4D80 push esp; retf 5_2_06DD4D8D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Code function: 5_2_06DD5B0F push es; ret 5_2_06DD5B10
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 6_2_0529910D push FFFFFF8Bh; iretd 6_2_0529910F
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_01270C55 push edi; retf 12_2_01270C7A
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Code function: 12_2_06B75B00 push es; ret 12_2_06B75B10
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 13_2_0446904D push FFFFFF8Bh; iretd 13_2_0446904F
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_01460C55 push edi; retf 19_2_01460C7A
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 19_2_06C1FEF3 push es; ret 19_2_06C1FEF4
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_0119E52C push edi; ret 20_2_0119E536
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_0119EE58 pushad ; ret 20_2_0119EE66
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_0119CEA8 pushad ; ret 20_2_0119CEBA
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 20_2_02BC910D push FFFFFF8Bh; iretd 20_2_02BC910F
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Code function: 24_2_013D0C55 push edi; retf 24_2_013D0C7A
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Static PE information: section name: .text entropy: 7.946917722198967
Source: UTiPLNuHYu.exe.0.dr Static PE information: section name: .text entropy: 7.946917722198967
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, qS6WaQz3rud4pOOkZg.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'KU6jcZvdKA', 'UKQjLUO19W', 'rI6jUVD6T8', 'CJfja9kWyy', 'PUwjhtLiTe', 'wxkjjfDd2g', 'cWEjluLMvS'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, GtmOKRoEt31uvVTiMJ.cs High entropy of concatenated method names: 'QTpiqTJhN6', 'qqjiv3oIab', 'snWi2PIDVj', 'jn3iwu1k5j', 'QyZinCpHCC', 'TKtiyM4QDu', 'Rthi6I5SQL', 'NMDios7nub', 'KgCiYuKjQ9', 'hOWitWVQJY'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, l1TjgJZiaP4TqC4fZXW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VUvlVR2qWL', 'kJ9lfcFvy7', 'ejTlp87H0G', 'l2ilk8opXE', 'mCRlCfIC0f', 'pF3lNXBpvZ', 'wUQlRo8PRw'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, patFjKwYbrr7wnCu49.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'SsIO3P09Py', 'QD2OJw1hUg', 'ffqOzRmZHm', 'wwYi05rcR3', 'zFGiZRHv0j', 'Lx3iOdFBKy', 'SXPiiPyrao', 'mUXGH4Aj0dCq4vPXTfp'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, B0d25wsUG0HDI2Z8f8.cs High entropy of concatenated method names: 'SfJc7juv1n', 'Wo4cgO9Eji', 'XkocHwidoe', 'bGlcSpvgOL', 'WraceKQYZ2', 'fd9crJHTQS', 'y9KcGL5umA', 'bSKcI6bbvC', 'Ep0cBMt4QM', 'Rj1cuL7uIQ'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, GOUe7IJpeNc4mvuYIT.cs High entropy of concatenated method names: 'BogjZ2JSpy', 'jAIjirK3Po', 'H9ljWUCR0P', 'LvDjvceM3U', 'ecej23Qreo', 'PykjnALCVm', 'SkQjy9PBad', 'KbshRRUtj5', 'GBHh1jtWdr', 'x5Uh3KNtdu'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, XkVF3D2BeXftFo8cqK.cs High entropy of concatenated method names: 'Dispose', 'T7JZ3rLmni', 'IBBOSUvXcj', 'PEmKKTXPy0', 'LLnZJw1c6S', 'BEnZzjsxQd', 'ProcessDialogKey', 'xnlO0piE59', 'kCoOZeWlSc', 'hr6OOHOUe7'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, Rx5caJN7xQ5cxLjRmN.cs High entropy of concatenated method names: 'i57a1JQBeW', 'btMaJu7JqH', 'KmYh0YwZ1Q', 'JC4hZJVv3K', 'uEtauybbgY', 'cAjammBEAc', 'O7NasV1aY5', 'AI3aVqcoFM', 'JZoafVDiyY', 'thbapTMOgq'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, xh7Ze27jhlR7wxiGEu.cs High entropy of concatenated method names: 'WM82VKZOnW', 'Lir2fftbVN', 'Bgy2pARvFY', 'jqh2kKVTs4', 'bUw2CI37xu', 'MGT2Nn8toI', 'Gph2RTvlbO', 'uNA21vEhCp', 's1A23Ic8aL', 'kL62JfJ02F'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, CfVLeRZ0fCPbwTRpXVX.cs High entropy of concatenated method names: 'v6tjPJ7ktR', 'XvBjK79vQu', 'JYdjDteQDX', 'AvMjbCNiND', 'xw9jAga9Xy', 'G4mj5LWXWU', 'TdTjMDe2Bb', 'eD9j7C5No9', 'jYLjgBnx8d', 'G2cjxiplKP'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, pnw1c61SAEnjsxQdPn.cs High entropy of concatenated method names: 'zJHhvQUFCf', 'QnEh2xsrA5', 'vn9hwIXfIX', 'Tj3hnnqc99', 'QZghyYueIY', 'WBOh6gQLuG', 'X9hhoHr2yL', 'UT7hY0QtAY', 'QHIht9wyKy', 'Ycvh4rYZa4'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, LdkFnaEUNvG12q8J5f.cs High entropy of concatenated method names: 'xOC6PDv41j', 'JeW6K9lrlt', 'jyJ6Dgsn37', 'qgY6bFXcfJ', 'YUX6A5shuj', 'QQB65sGpEA', 'rwn6MoVKJp', 'OBm673sC77', 'AbP6grk3Nl', 'ccm6xba3ZZ'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, Kke9OiWaQ5u3N9S7Qf.cs High entropy of concatenated method names: 'vAPZ6h7Ze2', 'rhlZoR7wxi', 'zD5Zt4raG1', 'JIKZ4PK5Cm', 'rQEZLvkq4F', 'RytZUnnGx4', 'z2w7f5LtkjJL9RwtfM', 'TD8ZHiqHYu1Y0sZGJu', 'DnnZZSJgdj', 'BVVZi20yB7'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, I43C61GjeNqdxOqCmZ.cs High entropy of concatenated method names: 'der6vFPyIO', 'e1r6wj5VKZ', 'hyp6yVxn70', 'pRCyJnZ8tr', 'MdlyzXgCwj', 'wQ2608P3t8', 'EGj6ZRXblQ', 'lsm6OdGsLu', 'gpc6iSwIVI', 'U2S6WkBvoe'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, QEq4NDgD54raG1rIKP.cs High entropy of concatenated method names: 'tSewbGkxCx', 'jj5w5ow8ne', 'GpGw7NHbAB', 'rUNwgpCpxc', 'JH4wLWpHiY', 'o8KwUuEoKC', 'XBEwakOiuU', 'QNYwh5AAEH', 'Gt5wjIikFn', 'TNBwljQMFd'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, aruLftOc4Rd1lvxZI5.cs High entropy of concatenated method names: 'cq8DlZGFp', 'YS4bf678C', 'HbU5q7DrJ', 'pRlMQMqid', 'k8ngDqOK9', 'Goyx5OxQm', 'Bxhkj2MK4R9rKhqFOr', 'L6gTpI7WU9jjUWYTmp', 'zyLhwuNax', 'IL2la3YiS'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.6210000.8.raw.unpack, e4FfytHnnGx4LF5gSR.cs High entropy of concatenated method names: 'F32yqq3hUN', 'MUny2ORTYZ', 'gQiynqSNWw', 'cbYy6hjhSo', 'cNkyobeHf9', 'zT6nCnybpM', 'bBdnNjet9h', 'XoKnRvcpxY', 'TpQn17jZXR', 'FQ6n352csQ'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, qS6WaQz3rud4pOOkZg.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'KU6jcZvdKA', 'UKQjLUO19W', 'rI6jUVD6T8', 'CJfja9kWyy', 'PUwjhtLiTe', 'wxkjjfDd2g', 'cWEjluLMvS'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, GtmOKRoEt31uvVTiMJ.cs High entropy of concatenated method names: 'QTpiqTJhN6', 'qqjiv3oIab', 'snWi2PIDVj', 'jn3iwu1k5j', 'QyZinCpHCC', 'TKtiyM4QDu', 'Rthi6I5SQL', 'NMDios7nub', 'KgCiYuKjQ9', 'hOWitWVQJY'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, l1TjgJZiaP4TqC4fZXW.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VUvlVR2qWL', 'kJ9lfcFvy7', 'ejTlp87H0G', 'l2ilk8opXE', 'mCRlCfIC0f', 'pF3lNXBpvZ', 'wUQlRo8PRw'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, patFjKwYbrr7wnCu49.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'SsIO3P09Py', 'QD2OJw1hUg', 'ffqOzRmZHm', 'wwYi05rcR3', 'zFGiZRHv0j', 'Lx3iOdFBKy', 'SXPiiPyrao', 'mUXGH4Aj0dCq4vPXTfp'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, B0d25wsUG0HDI2Z8f8.cs High entropy of concatenated method names: 'SfJc7juv1n', 'Wo4cgO9Eji', 'XkocHwidoe', 'bGlcSpvgOL', 'WraceKQYZ2', 'fd9crJHTQS', 'y9KcGL5umA', 'bSKcI6bbvC', 'Ep0cBMt4QM', 'Rj1cuL7uIQ'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, GOUe7IJpeNc4mvuYIT.cs High entropy of concatenated method names: 'BogjZ2JSpy', 'jAIjirK3Po', 'H9ljWUCR0P', 'LvDjvceM3U', 'ecej23Qreo', 'PykjnALCVm', 'SkQjy9PBad', 'KbshRRUtj5', 'GBHh1jtWdr', 'x5Uh3KNtdu'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, XkVF3D2BeXftFo8cqK.cs High entropy of concatenated method names: 'Dispose', 'T7JZ3rLmni', 'IBBOSUvXcj', 'PEmKKTXPy0', 'LLnZJw1c6S', 'BEnZzjsxQd', 'ProcessDialogKey', 'xnlO0piE59', 'kCoOZeWlSc', 'hr6OOHOUe7'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, Rx5caJN7xQ5cxLjRmN.cs High entropy of concatenated method names: 'i57a1JQBeW', 'btMaJu7JqH', 'KmYh0YwZ1Q', 'JC4hZJVv3K', 'uEtauybbgY', 'cAjammBEAc', 'O7NasV1aY5', 'AI3aVqcoFM', 'JZoafVDiyY', 'thbapTMOgq'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, xh7Ze27jhlR7wxiGEu.cs High entropy of concatenated method names: 'WM82VKZOnW', 'Lir2fftbVN', 'Bgy2pARvFY', 'jqh2kKVTs4', 'bUw2CI37xu', 'MGT2Nn8toI', 'Gph2RTvlbO', 'uNA21vEhCp', 's1A23Ic8aL', 'kL62JfJ02F'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, CfVLeRZ0fCPbwTRpXVX.cs High entropy of concatenated method names: 'v6tjPJ7ktR', 'XvBjK79vQu', 'JYdjDteQDX', 'AvMjbCNiND', 'xw9jAga9Xy', 'G4mj5LWXWU', 'TdTjMDe2Bb', 'eD9j7C5No9', 'jYLjgBnx8d', 'G2cjxiplKP'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, pnw1c61SAEnjsxQdPn.cs High entropy of concatenated method names: 'zJHhvQUFCf', 'QnEh2xsrA5', 'vn9hwIXfIX', 'Tj3hnnqc99', 'QZghyYueIY', 'WBOh6gQLuG', 'X9hhoHr2yL', 'UT7hY0QtAY', 'QHIht9wyKy', 'Ycvh4rYZa4'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, LdkFnaEUNvG12q8J5f.cs High entropy of concatenated method names: 'xOC6PDv41j', 'JeW6K9lrlt', 'jyJ6Dgsn37', 'qgY6bFXcfJ', 'YUX6A5shuj', 'QQB65sGpEA', 'rwn6MoVKJp', 'OBm673sC77', 'AbP6grk3Nl', 'ccm6xba3ZZ'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, Kke9OiWaQ5u3N9S7Qf.cs High entropy of concatenated method names: 'vAPZ6h7Ze2', 'rhlZoR7wxi', 'zD5Zt4raG1', 'JIKZ4PK5Cm', 'rQEZLvkq4F', 'RytZUnnGx4', 'z2w7f5LtkjJL9RwtfM', 'TD8ZHiqHYu1Y0sZGJu', 'DnnZZSJgdj', 'BVVZi20yB7'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, I43C61GjeNqdxOqCmZ.cs High entropy of concatenated method names: 'der6vFPyIO', 'e1r6wj5VKZ', 'hyp6yVxn70', 'pRCyJnZ8tr', 'MdlyzXgCwj', 'wQ2608P3t8', 'EGj6ZRXblQ', 'lsm6OdGsLu', 'gpc6iSwIVI', 'U2S6WkBvoe'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, QEq4NDgD54raG1rIKP.cs High entropy of concatenated method names: 'tSewbGkxCx', 'jj5w5ow8ne', 'GpGw7NHbAB', 'rUNwgpCpxc', 'JH4wLWpHiY', 'o8KwUuEoKC', 'XBEwakOiuU', 'QNYwh5AAEH', 'Gt5wjIikFn', 'TNBwljQMFd'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, aruLftOc4Rd1lvxZI5.cs High entropy of concatenated method names: 'cq8DlZGFp', 'YS4bf678C', 'HbU5q7DrJ', 'pRlMQMqid', 'k8ngDqOK9', 'Goyx5OxQm', 'Bxhkj2MK4R9rKhqFOr', 'L6gTpI7WU9jjUWYTmp', 'zyLhwuNax', 'IL2la3YiS'
Source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4479aa0.4.raw.unpack, e4FfytHnnGx4LF5gSR.cs High entropy of concatenated method names: 'F32yqq3hUN', 'MUny2ORTYZ', 'gQiynqSNWw', 'cbYy6hjhSo', 'cNkyobeHf9', 'zT6nCnybpM', 'bBdnNjet9h', 'XoKnRvcpxY', 'TpQn17jZXR', 'FQ6n352csQ'
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Jump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpA5DD.tmp"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run mpTrle Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run mpTrle Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File opened: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe File opened: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe:Zone.Identifier read attributes | delete
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe PID: 7016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: UTiPLNuHYu.exe PID: 7176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 7596, type: MEMORYSTR
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 16A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 3110000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 16C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 6520000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 7520000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 7660000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 8660000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 1820000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 3240000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: 5240000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 3200000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 3240000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 5240000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 6640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 7640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 7880000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 8880000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 1270000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 2FA0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory allocated: 15A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 850000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 2410000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 4410000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 57B0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 67B0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 57B0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 1460000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 2E80000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 2C90000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 1190000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 2D50000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 2B70000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 5FB0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 6FB0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 71E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 81E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 13D0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 2E70000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory allocated: 4E70000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7951 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1257 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Window / User API: threadDelayed 3012 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Window / User API: threadDelayed 6808 Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Window / User API: threadDelayed 3290
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Window / User API: threadDelayed 6550
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Window / User API: threadDelayed 4249
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Window / User API: threadDelayed 5594
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Window / User API: threadDelayed 2286
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Window / User API: threadDelayed 7560
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7064 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3684 Thread sleep time: -5534023222112862s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6448 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep count: 37 > 30 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -34126476536362649s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7308 Thread sleep count: 3012 > 30 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7308 Thread sleep count: 6808 > 30 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99641s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99532s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99278s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -99047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -98936s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -98828s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -98719s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -98594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -98409s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -98072s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97969s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97735s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97610s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97485s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97360s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97235s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -97110s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96985s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96860s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96732s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96625s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96513s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96407s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96282s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96157s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -96047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -95937s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -95789s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -95563s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -95421s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -95312s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -95204s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -95079s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94829s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94704s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94579s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94454s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94329s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94204s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -94079s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -93954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -93829s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -93704s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -93579s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe TID: 7304 Thread sleep time: -93422s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7220 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep count: 44 > 30
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -40582836962160988s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7580 Thread sleep count: 3290 > 30
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -99889s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7580 Thread sleep count: 6550 > 30
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -99781s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -99672s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -99540s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -99287s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -99172s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -99063s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98922s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98813s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98703s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98594s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98485s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98360s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98235s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -98110s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -97985s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -97860s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -97735s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -97535s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -97407s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -97286s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -97117s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -96726s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -96624s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -96515s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -96404s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -96296s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -96187s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -96078s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95968s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95859s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95749s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95640s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95531s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95416s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95310s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95201s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -95094s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -94984s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -94875s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -94764s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -93791s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -93651s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -93547s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -93434s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -93328s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -93218s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -93109s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -92976s >= -30000s
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe TID: 7576 Thread sleep time: -92875s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7620 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep count: 38 > 30
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -35048813740048126s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 8004 Thread sleep count: 4249 > 30
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -99828s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -99693s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -99562s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -99451s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 8004 Thread sleep count: 5594 > 30
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -99343s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -99231s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -99111s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98990s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98859s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98747s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98640s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98530s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98421s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98312s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98202s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -98091s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97984s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97875s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97765s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97655s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97512s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97250s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97124s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -97015s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96906s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96796s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96687s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96578s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96468s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96359s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96250s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96140s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -96031s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95921s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95812s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95703s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95593s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95484s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95375s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95265s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95156s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -95044s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94926s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94797s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94672s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94562s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94449s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94343s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94234s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7992 Thread sleep time: -94116s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 8084 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep count: 33 > 30
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -30437127721620741s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7160 Thread sleep count: 2286 > 30
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -99890s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -99611s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -99484s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 7160 Thread sleep count: 7560 > 30
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -99374s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -99265s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -99156s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -99046s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98937s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98827s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98718s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98609s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98494s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98374s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98265s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98151s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -98046s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97937s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97828s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97718s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97609s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97497s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97380s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97222s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -97079s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96968s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96859s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96749s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96640s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96531s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96419s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96312s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96203s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -96093s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95984s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95874s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95765s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95656s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95546s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95437s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95328s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95218s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -95109s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94999s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94890s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94781s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94671s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94562s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94453s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94343s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94234s >= -30000s
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe TID: 6252 Thread sleep time: -94124s >= -30000s
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99641 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99532 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99407 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99278 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99172 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 99047 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 98936 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 98828 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 98719 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 98594 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 98409 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 98072 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97969 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97860 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97735 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97610 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97485 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97360 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97235 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 97110 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96985 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96860 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96732 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96625 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96513 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96407 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96282 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96157 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 96047 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 95937 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 95789 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 95563 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 95421 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 95312 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 95204 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 95079 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94954 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94829 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94704 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94579 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94454 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94329 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94204 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 94079 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 93954 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 93829 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 93704 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 93579 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Thread delayed: delay time: 93422 Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 99889
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 99781
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 99672
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 99540
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 99287
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 99172
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 99063
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98922
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98813
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98703
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98594
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98485
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98360
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98235
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 98110
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 97985
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 97860
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 97735
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 97535
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 97407
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 97286
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 97117
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 96726
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 96624
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 96515
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 96404
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 96296
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 96187
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 96078
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95968
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95859
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95749
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95640
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95531
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95416
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95310
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95201
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 95094
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 94984
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 94875
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 94764
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 93791
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 93651
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 93547
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 93434
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 93328
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 93218
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 93109
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 92976
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Thread delayed: delay time: 92875
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99828
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99693
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99562
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99451
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99343
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99231
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99111
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98990
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98859
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98747
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98640
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98530
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98421
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98312
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98202
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98091
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97984
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97875
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97765
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97655
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97512
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97250
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97124
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97015
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96906
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96796
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96687
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96578
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96468
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96359
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96250
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96140
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96031
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95921
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95812
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95703
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95593
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95484
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95375
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95265
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95156
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95044
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94926
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94797
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94672
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94562
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94449
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94343
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94234
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94116
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 100000
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99890
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99611
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99484
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99374
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99265
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99156
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 99046
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98937
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98827
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98718
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98609
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98494
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98374
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98265
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98151
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 98046
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97937
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97828
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97718
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97609
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97497
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97380
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97222
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 97079
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96968
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96859
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96749
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96640
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96531
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96419
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96312
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96203
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 96093
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95984
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95874
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95765
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95656
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95546
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95437
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95328
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95218
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 95109
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94999
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94890
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94781
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94671
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94562
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94453
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94343
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94234
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Thread delayed: delay time: 94124
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000000.00000002.1788451149.0000000001443000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: mpTrle.exe, 0000000D.00000002.1941705028.0000000004E0C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
Source: mpTrle.exe, 0000000D.00000002.1933428401.0000000000652000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\ G
Source: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe, 00000005.00000002.2976264466.0000000001501000.00000004.00000020.00020000.00000000.sdmp, UTiPLNuHYu.exe, 0000000C.00000002.2975332345.0000000001350000.00000004.00000020.00020000.00000000.sdmp, mpTrle.exe, 00000013.00000002.2974398040.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, mpTrle.exe, 00000018.00000002.2972918560.0000000001064000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Memory written: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Memory written: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory written: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Memory written: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpA5DD.tmp" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpBDCA.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Process created: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe "C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpDED0.tmp"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTiPLNuHYu" /XML "C:\Users\user\AppData\Local\Temp\tmpFE1F.tmp"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Process created: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe "C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 20.2.mpTrle.exe.3dba728.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42a9c70.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42e4c90.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.34b5788.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3df5748.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.347a768.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.34b5788.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42e4c90.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3df5748.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.347a768.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3dba728.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42a9c70.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.2980248436.00000000032BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2980111716.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1936939570.000000000347A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2979395334.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2979395334.0000000002EFC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.2015893720.0000000003DBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1791421661.0000000004179000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2980306612.000000000303A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2980111716.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2980306612.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.1851368813.00000000042A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2980248436.0000000003291000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe PID: 7016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe PID: 6784, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: UTiPLNuHYu.exe PID: 7176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: UTiPLNuHYu.exe PID: 7476, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 7596, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 7856, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 8064, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 6280, type: MEMORYSTR
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\FTP Navigator\Ftplist.txt
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\UTiPLNuHYu.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
Source: C:\Users\user\AppData\Roaming\mpTrle\mpTrle.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
Source: Yara match File source: 20.2.mpTrle.exe.3dba728.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42a9c70.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42e4c90.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.34b5788.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3df5748.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.347a768.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.34b5788.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42e4c90.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3df5748.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.347a768.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3dba728.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42a9c70.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000002.1936939570.000000000347A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2979395334.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.2015893720.0000000003DBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1791421661.0000000004179000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2980111716.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2980306612.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.1851368813.00000000042A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2980248436.0000000003291000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe PID: 7016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe PID: 6784, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: UTiPLNuHYu.exe PID: 7176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: UTiPLNuHYu.exe PID: 7476, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 7596, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 7856, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 8064, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 6280, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 20.2.mpTrle.exe.3dba728.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42a9c70.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42e4c90.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.34b5788.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3df5748.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.347a768.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.34b5788.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.41b4228.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42e4c90.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3df5748.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.mpTrle.exe.347a768.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 20.2.mpTrle.exe.3dba728.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.UTiPLNuHYu.exe.42a9c70.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe.4179208.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.2980248436.00000000032BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2980111716.0000000002EEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.1936939570.000000000347A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2979395334.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.2979395334.0000000002EFC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.2015893720.0000000003DBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1791421661.0000000004179000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2980306612.000000000303A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.2980111716.0000000002EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.2980306612.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.1851368813.00000000042A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2980248436.0000000003291000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe PID: 7016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Trojan.PackedNET.738.1574.9831.exe PID: 6784, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: UTiPLNuHYu.exe PID: 7176, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: UTiPLNuHYu.exe PID: 7476, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 7596, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 7856, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 8064, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: mpTrle.exe PID: 6280, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs