Windows Analysis Report
RgIbrhxoEx.exe

Overview

General Information

Sample name: RgIbrhxoEx.exe
renamed because original name is a hash value
Original sample name: 304ea6d5cf3786d19de14f004d7d057a.exe
Analysis ID: 1483367
MD5: 304ea6d5cf3786d19de14f004d7d057a
SHA1: d86ddb3becc0a82c915be35e7a7dcd796b50c269
SHA256: 89dd158d0ffdb6d661672343d36f5a87907e1cc60a0e9e85c892f75228eb399b
Tags: exeRedLineStealer
Infos:

Detection

RedLine
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected RedLine Stealer
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
RedLine Stealer RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer

AV Detection

barindex
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack Malware Configuration Extractor: RedLine {"C2 url": ["185.222.57.151:55615"], "Bot Id": "cheat"}
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe ReversingLabs: Detection: 83%
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Virustotal: Detection: 43% Perma Link
Source: RgIbrhxoEx.exe ReversingLabs: Detection: 83%
Source: RgIbrhxoEx.exe Virustotal: Detection: 43% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: RgIbrhxoEx.exe Joe Sandbox ML: detected
Source: RgIbrhxoEx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: RgIbrhxoEx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrocef_low\NULL Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\NULL Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\NULL Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 4x nop then jmp 01327E61h 0_2_01327375
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 4x nop then jmp 01327E61h 0_2_01327490
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 4x nop then jmp 03057329h 10_2_0305683D
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 4x nop then jmp 03057329h 10_2_03056958

Networking

barindex
Source: Malware configuration extractor URLs: 185.222.57.151:55615
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49718
Source: global traffic TCP traffic: 192.168.2.5:49706 -> 185.222.57.151:55615
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.57.151:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 185.222.57.151:55615Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 185.222.57.151:55615Content-Length: 961769Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.57.151:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 185.222.57.151:55615Content-Length: 961761Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 185.222.57.151:55615Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 185.222.57.151:55615Content-Length: 961280Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 185.222.57.151:55615Content-Length: 961272Expect: 100-continueAccept-Encoding: gzip, deflate
Source: Joe Sandbox View ASN Name: ROOTLAYERNETNL ROOTLAYERNETNL
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.222.57.151
Source: global traffic DNS traffic detected: DNS query: api.ip.sb
Source: unknown HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.57.151:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000033BB000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2244863181.0000000003146000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002E91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.222.57.151:55615
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.222.57.151:55615/
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.0000000003146000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.222.57.151:55615t-
Source: RgIbrhxoEx.exe, LjGABleGAy.exe.0.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: RgIbrhxoEx.exe, LjGABleGAy.exe.0.dr String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: RgIbrhxoEx.exe, LjGABleGAy.exe.0.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000033BB000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
Source: RgIbrhxoEx.exe, 00000000.00000002.2133067683.0000000002DE6000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000A.00000002.2217562708.0000000003226000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002E91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/0
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2244863181.0000000003100000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
Source: LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002E91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
Source: LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.00000000030B1000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr, tmpD01B.tmp.8.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb
Source: LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002C91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb/geoip
Source: RgIbrhxoEx.exe, RgIbrhxoEx.exe, 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
Source: RgIbrhxoEx.exe, RgIbrhxoEx.exe, 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr, tmpD01B.tmp.8.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2337066239.0000000003CBC000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2337066239.0000000003CBC000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr, tmpD01B.tmp.8.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr, tmpD01B.tmp.8.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr, tmpD01B.tmp.8.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: RgIbrhxoEx.exe, RgIbrhxoEx.exe, 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ipinfo.io/ip%appdata%
Source: RgIbrhxoEx.exe, LjGABleGAy.exe.0.dr String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr, tmpD01B.tmp.8.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: RgIbrhxoEx.exe, 00000008.00000002.2249959676.00000000040DA000.00000004.00000800.00020000.00000000.sdmp, RgIbrhxoEx.exe, 00000008.00000002.2249959676.0000000004260000.00000004.00000800.00020000.00000000.sdmp, tmp8A31.tmp.14.dr, tmp666D.tmp.8.dr, tmpC059.tmp.14.dr, tmpC018.tmp.14.dr, tmpF5A4.tmp.14.dr, tmp3123.tmp.8.dr, tmpF593.tmp.14.dr, tmp9B9B.tmp.8.dr, tmp9BAB.tmp.8.dr, tmp9B6A.tmp.8.dr, tmp3112.tmp.8.dr, tmpC028.tmp.14.dr, tmp8A01.tmp.14.dr, tmpD02C.tmp.8.dr, tmp9B8A.tmp.8.dr, tmpF5F4.tmp.14.dr, tmp665D.tmp.8.dr, tmp9BBC.tmp.8.dr, tmpD01B.tmp.8.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

System Summary

barindex
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 10.2.LjGABleGAy.exe.4263440.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 10.2.LjGABleGAy.exe.4263440.1.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 10.2.LjGABleGAy.exe.424b620.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 10.2.LjGABleGAy.exe.424b620.3.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 8.2.RgIbrhxoEx.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 8.2.RgIbrhxoEx.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 10.2.LjGABleGAy.exe.4263440.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 10.2.LjGABleGAy.exe.4263440.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 10.2.LjGABleGAy.exe.424b620.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 10.2.LjGABleGAy.exe.424b620.3.raw.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 00000000.00000002.2133731245.0000000003E0A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: Process Memory Space: RgIbrhxoEx.exe PID: 5440, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: Process Memory Space: RgIbrhxoEx.exe PID: 3620, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: Process Memory Space: LjGABleGAy.exe PID: 1880, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.2.RgIbrhxoEx.exe.5270000.5.raw.unpack, SizeParameters.cs Large array initialization: : array initializer size 15921
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_01320828 0_2_01320828
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_01320840 0_2_01320840
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_013228B0 0_2_013228B0
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_013210B0 0_2_013210B0
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_013210A0 0_2_013210A0
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_01329C30 0_2_01329C30
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_01320C78 0_2_01320C78
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_01322CE8 0_2_01322CE8
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_0137DEA4 0_2_0137DEA4
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_02D87020 0_2_02D87020
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_02D8F350 0_2_02D8F350
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_02D80040 0_2_02D80040
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_02D87010 0_2_02D87010
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 0_2_02D80007 0_2_02D80007
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_013CE7B0 8_2_013CE7B0
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_013CDC90 8_2_013CDC90
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_06979628 8_2_06979628
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_06974468 8_2_06974468
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_06971300 8_2_06971300
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_06973320 8_2_06973320
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_0697D108 8_2_0697D108
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_0697DD00 8_2_0697DD00
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Code function: 8_2_069712FB 8_2_069712FB
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_013B4B01 10_2_013B4B01
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_013BDEA4 10_2_013BDEA4
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_03050840 10_2_03050840
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_030510A0 10_2_030510A0
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_030510B0 10_2_030510B0
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_030528B0 10_2_030528B0
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_030590F0 10_2_030590F0
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_03050C78 10_2_03050C78
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 10_2_03052CE8 10_2_03052CE8
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_012DE7B0 14_2_012DE7B0
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_012DDC90 14_2_012DDC90
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_065A9628 14_2_065A9628
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_065A4468 14_2_065A4468
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_065A1210 14_2_065A1210
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_065A3320 14_2_065A3320
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_065AD108 14_2_065AD108
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Code function: 14_2_065ADD00 14_2_065ADD00
Source: RgIbrhxoEx.exe Static PE information: invalid certificate
Source: RgIbrhxoEx.exe, 00000000.00000002.2134740884.0000000005270000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameMML.dll2 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000000.00000002.2135400131.0000000005F40000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000000.00000002.2133731245.0000000003F7E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000000.00000002.2130972981.0000000000FDE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000000.00000002.2133067683.0000000002DA1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMML.dll2 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000000.00000002.2133731245.0000000003E0A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000000.00000002.2133067683.0000000002DE6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000000.00000000.2039485781.0000000000938000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameiLuj.exe8 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000008.00000002.2243652387.0000000001438000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe, 00000008.00000002.2244863181.0000000003146000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe Binary or memory string: OriginalFilenameiLuj.exe8 vs RgIbrhxoEx.exe
Source: RgIbrhxoEx.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 10.2.LjGABleGAy.exe.4263440.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 10.2.LjGABleGAy.exe.4263440.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 10.2.LjGABleGAy.exe.424b620.3.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 10.2.LjGABleGAy.exe.424b620.3.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 8.2.RgIbrhxoEx.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 8.2.RgIbrhxoEx.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 10.2.LjGABleGAy.exe.4263440.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 10.2.LjGABleGAy.exe.4263440.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.RgIbrhxoEx.exe.3e22b60.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 10.2.LjGABleGAy.exe.424b620.3.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 10.2.LjGABleGAy.exe.424b620.3.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 00000000.00000002.2133731245.0000000003E0A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: Process Memory Space: RgIbrhxoEx.exe PID: 5440, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: Process Memory Space: RgIbrhxoEx.exe PID: 3620, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: Process Memory Space: LjGABleGAy.exe PID: 1880, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: RgIbrhxoEx.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: LjGABleGAy.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: _0020.SetAccessControl
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: _0020.AddAccessRule
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, UjapGcaBaYOORK0HUJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, UjapGcaBaYOORK0HUJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: _0020.SetAccessControl
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: _0020.AddAccessRule
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, UjapGcaBaYOORK0HUJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: _0020.SetAccessControl
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, A8wQQPxStWJpqrtu18.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@21/103@1/1
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File created: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6976:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5504:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3408:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7464:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6728:120:WilError_03
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Mutant created: \Sessions\1\BaseNamedObjects\VROxcSBtqecTiNgSFAqIBtbkTc
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File created: C:\Users\user\AppData\Local\Temp\tmp3B03.tmp Jump to behavior
Source: RgIbrhxoEx.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: RgIbrhxoEx.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002F47000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2351084802.0000000006D61000.00000004.00000020.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000003030000.00000004.00000800.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2329592554.0000000002FBC000.00000004.00000800.00020000.00000000.sdmp, tmpD070.tmp.8.dr, tmpFAF9.tmp.8.dr, tmp53DB.tmp.14.dr, tmpD03D.tmp.8.dr, tmpD04E.tmp.8.dr, tmp2AD0.tmp.14.dr, tmp1CF9.tmp.14.dr, tmp30F2.tmp.8.dr, tmp30E1.tmp.8.dr, tmp1CC9.tmp.14.dr, tmp539B.tmp.14.dr, tmpD060.tmp.8.dr, tmp1D28.tmp.14.dr, tmp5F51.tmp.14.dr, tmpD03E.tmp.8.dr, tmp5F72.tmp.14.dr, tmp5F40.tmp.14.dr, tmpFAE9.tmp.8.dr, tmp2B00.tmp.14.dr, tmp53CB.tmp.14.dr, tmp5F61.tmp.14.dr, tmp30D1.tmp.8.dr, tmpD05F.tmp.8.dr, tmp30C0.tmp.8.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: RgIbrhxoEx.exe ReversingLabs: Detection: 83%
Source: RgIbrhxoEx.exe Virustotal: Detection: 43%
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File read: C:\Users\user\Desktop\RgIbrhxoEx.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\RgIbrhxoEx.exe "C:\Users\user\Desktop\RgIbrhxoEx.exe"
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RgIbrhxoEx.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\LjGABleGAy.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LjGABleGAy" /XML "C:\Users\user\AppData\Local\Temp\tmp3B03.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Users\user\Desktop\RgIbrhxoEx.exe "C:\Users\user\Desktop\RgIbrhxoEx.exe"
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\LjGABleGAy.exe C:\Users\user\AppData\Roaming\LjGABleGAy.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LjGABleGAy" /XML "C:\Users\user\AppData\Local\Temp\tmp5E88.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process created: C:\Users\user\AppData\Roaming\LjGABleGAy.exe "C:\Users\user\AppData\Roaming\LjGABleGAy.exe"
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RgIbrhxoEx.exe" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\LjGABleGAy.exe" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LjGABleGAy" /XML "C:\Users\user\AppData\Local\Temp\tmp3B03.tmp" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Users\user\Desktop\RgIbrhxoEx.exe "C:\Users\user\Desktop\RgIbrhxoEx.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LjGABleGAy" /XML "C:\Users\user\AppData\Local\Temp\tmp5E88.tmp"
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process created: C:\Users\user\AppData\Roaming\LjGABleGAy.exe "C:\Users\user\AppData\Roaming\LjGABleGAy.exe"
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: urlmon.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: iertutil.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: propsys.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: edputil.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: wintypes.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: appresolver.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: slc.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: sppc.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: rasapi32.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: rasman.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: rtutils.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: winhttp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: winnsi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: secur32.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: schannel.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ntasn1.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ncrypt.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: msasn1.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: gpapi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: amsi.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: ntmarta.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Section loaded: windowscodecs.dll
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: RgIbrhxoEx.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: RgIbrhxoEx.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: RgIbrhxoEx.exe, StatGrapher.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: LjGABleGAy.exe.0.dr, StatGrapher.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.RgIbrhxoEx.exe.5270000.5.raw.unpack, bg.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, A8wQQPxStWJpqrtu18.cs .Net Code: mFUTmlPCn6 System.Reflection.Assembly.Load(byte[])
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, A8wQQPxStWJpqrtu18.cs .Net Code: mFUTmlPCn6 System.Reflection.Assembly.Load(byte[])
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, A8wQQPxStWJpqrtu18.cs .Net Code: mFUTmlPCn6 System.Reflection.Assembly.Load(byte[])
Source: RgIbrhxoEx.exe Static PE information: section name: .text entropy: 7.9275615283647385
Source: LjGABleGAy.exe.0.dr Static PE information: section name: .text entropy: 7.9275615283647385
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, RdaVC8vAVRBSh8dNl4.cs High entropy of concatenated method names: 'GE9pCZ3tRK', 'thVps9ROyc', 'XLupaO1JWy', 'FZWpvD7KCE', 'BIipAGJX9Z', 'KWdp4HoDJX', 'A8BpSVswg3', 'NmjpiVA4AG', 'SJjpr4tvKW', 'vN3pBL6Ma2'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, FYePTKPppX1pL8MWjG.cs High entropy of concatenated method names: 'rWQA9up4cr', 'LVRAX6Jg1U', 'L7XAPwv0HU', 'XWQA69mPa3', 't6cAwCh6uG', 'd7lAQdTwcV', 'Fs5AG9aMlw', 'XlnAnCsmYw', 'ehCARJkrw3', 'wyxADRnJb9'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, tluVmiTalSJc5mJhQH.cs High entropy of concatenated method names: 'DdZMqjapGc', 'saYMxOORK0', 'eAVMgRBSh8', 'SNlMc4iwCe', 'FBiMA4cKP4', 'BRbM4MU9Rk', 'eM5GP4V1Zb9XLv3fk3', 'LeArr5yYMCtgPgfnvq', 'wGnMMj5Cuo', 'GxcMtHd0Qw'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, UjapGcaBaYOORK0HUJ.cs High entropy of concatenated method names: 'fUnIPfN6KE', 'OANI6yyO0R', 'YyhIdLpkRG', 'XbIIHRwHQx', 'SYwIO5it7h', 'JxLIZDgoo1', 'm6SIbqNa1M', 'yN6IyuOR1X', 'BsvIjURsKx', 'xYJI5SVfUQ'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, v3grVy54o4iBnIfO0H.cs High entropy of concatenated method names: 'VQfrM1ZIkn', 'M9Art6V3wp', 'lG3rTnisVp', 'mTgrkxX4YY', 'sX5rIww28C', 'Pj0r0lGLy2', 'YoVroKgYA0', 'axoib4csW5', 'fORiy04hjC', 'YkPijmllee'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, rwCepLlUfgLqGlBi4c.cs High entropy of concatenated method names: 'fyV01Zgm3Y', 'pxr0L2YODB', 'nmjpQ6Uiqi', 'q0spGIga7J', 'MAVpnG5wSy', 'wfJpRWn7pu', 'HBspDAvkRZ', 'aL0putu1Dm', 'BdapVvaTBe', 'Nqqp9kvejt'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, oTb2dLEqtrBQAnuZf0.cs High entropy of concatenated method names: 'Qn7WakdZLU', 'mfyWvqdDnB', 'BbuW2RFxoe', 'FeYWwdxpTb', 'F0YWGT2n61', 'lghWn7XUvR', 'Q6nWDTjMn9', 'sPuWudnvhG', 't7xW95NIE8', 'cmMWNP8x5f'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, miXaaIZp9TTYEDwgGH.cs High entropy of concatenated method names: 'vqsSyaci7G', 'W6SS55GCg5', 'ubZiKHWEAA', 'ECRiMkdT2U', 'jS9SN4rgln', 'HPySX13SSB', 'FqLSElSvpu', 'ncvSPYfxmx', 'swXS6Mus2t', 'bE2SdwhRLQ'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, cUrp35yXQ3c5piSn2O.cs High entropy of concatenated method names: 'vcvikcA4xm', 'WPNiIJrHDL', 'Oe6ipbJnV0', 'b2ti0ndErL', 'kVhioIExc3', 'c0NiqNmc1l', 'CNPixDwBYD', 'oDOie4Lcr9', 'KOdigWsMPP', 'wbWic3bRke'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, A8wQQPxStWJpqrtu18.cs High entropy of concatenated method names: 'rckt8ETmD1', 'b23tkvnnO9', 'UtMtI5poFs', 'xDXtptB6BW', 'qvut06vYMO', 'QTMto0cXRp', 'E3VtqWNCku', 'lfFtx7thyx', 'JBFteBlSSW', 'xGYtgoLZ5m'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, d5xGCIYeXrCGF0aQYG.cs High entropy of concatenated method names: 'sOdmyEy3M', 'tPoCB4cGo', 'iGmswyXPR', 'xemLrw0bd', 'W7WvXMhFP', 'MtFlKlvcO', 'rtwlEg0CrIUNCi3Pg0', 'o4x3xsjM4vlTxBwGDk', 'HjQGSnCvcbtHkH1unr', 'rSfiBLOYw'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, vI0bFBItbBVmhEGKUA.cs High entropy of concatenated method names: 'Dispose', 'IpfMjpIkxZ', 'GBiYwWLOlE', 'sC0ggCZRqc', 'htUM5rp35X', 'I3cMz5piSn', 'ProcessDialogKey', 'FOhYKXJkGH', 'FbtYMYbCtf', 'B6PYYF3grV'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, teGgZqMKAB1ymEk7wmJ.cs High entropy of concatenated method names: 'LGJrfcoH0a', 'uLWrhP4b7W', 'yvLrmMjBQT', 'zyMrCyDj13', 'LV2r1QCFw5', 'AmkrsOR1hn', 'GdfrLEFMuP', 'xg9rara6pU', 'a2yrvo1HpB', 'stsrlAOLZ7'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, pCP4HxzZW8CO7UhW4b.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'avHrWFlh0d', 'yGnrA1SmfG', 'Idvr4yg2Lm', 'lawrSDOh11', 'jb8riH3P8J', 'csirrVabpB', 'kOHrBkAl1U'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, a82EhBMtPHAWTw6PSNj.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'igwBPIQfJV', 'eWIB6ZFb3J', 'fJ1Bdd6ono', 'lrfBHjLgb5', 'mDJBOseQLE', 'MRGBZLgwXe', 'vKBBblkd0c'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, aP41Rb2MU9RkwkW9m8.cs High entropy of concatenated method names: 'AOVo8m7tyv', 'ftyoIvqwfY', 'zOCo0uEWf1', 'pDcoqIo4Gn', 'zK3oxVfGSH', 'J8f0OpkmhJ', 'zXX0ZuYHmV', 'nni0blgEwu', 'Jvo0yiG5To', 'wTC0jM2vom'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, zXJkGHjlbtYbCtf16P.cs High entropy of concatenated method names: 'GMUi2l0yjI', 'KXgiwpIypI', 'wjTiQhFeZ7', 'GkYiGn0vOL', 'nZ9iP7Zvt2', 'g7Einf9REf', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.RgIbrhxoEx.exe.5f40000.8.raw.unpack, JdhmicVP8EU7GciB18.cs High entropy of concatenated method names: 'l26qf89fwX', 'VudqhaVUg9', 'KAbqmSuyGm', 'hpIqCGfENk', 'UFFq1TlwvE', 'cbMqsbEXP5', 'mPZqLw65nT', 'y2Aqa3mQ1G', 'TJ6qvFmjc5', 'mbYql8QwMe'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, RdaVC8vAVRBSh8dNl4.cs High entropy of concatenated method names: 'GE9pCZ3tRK', 'thVps9ROyc', 'XLupaO1JWy', 'FZWpvD7KCE', 'BIipAGJX9Z', 'KWdp4HoDJX', 'A8BpSVswg3', 'NmjpiVA4AG', 'SJjpr4tvKW', 'vN3pBL6Ma2'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, FYePTKPppX1pL8MWjG.cs High entropy of concatenated method names: 'rWQA9up4cr', 'LVRAX6Jg1U', 'L7XAPwv0HU', 'XWQA69mPa3', 't6cAwCh6uG', 'd7lAQdTwcV', 'Fs5AG9aMlw', 'XlnAnCsmYw', 'ehCARJkrw3', 'wyxADRnJb9'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, tluVmiTalSJc5mJhQH.cs High entropy of concatenated method names: 'DdZMqjapGc', 'saYMxOORK0', 'eAVMgRBSh8', 'SNlMc4iwCe', 'FBiMA4cKP4', 'BRbM4MU9Rk', 'eM5GP4V1Zb9XLv3fk3', 'LeArr5yYMCtgPgfnvq', 'wGnMMj5Cuo', 'GxcMtHd0Qw'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, UjapGcaBaYOORK0HUJ.cs High entropy of concatenated method names: 'fUnIPfN6KE', 'OANI6yyO0R', 'YyhIdLpkRG', 'XbIIHRwHQx', 'SYwIO5it7h', 'JxLIZDgoo1', 'm6SIbqNa1M', 'yN6IyuOR1X', 'BsvIjURsKx', 'xYJI5SVfUQ'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, v3grVy54o4iBnIfO0H.cs High entropy of concatenated method names: 'VQfrM1ZIkn', 'M9Art6V3wp', 'lG3rTnisVp', 'mTgrkxX4YY', 'sX5rIww28C', 'Pj0r0lGLy2', 'YoVroKgYA0', 'axoib4csW5', 'fORiy04hjC', 'YkPijmllee'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, rwCepLlUfgLqGlBi4c.cs High entropy of concatenated method names: 'fyV01Zgm3Y', 'pxr0L2YODB', 'nmjpQ6Uiqi', 'q0spGIga7J', 'MAVpnG5wSy', 'wfJpRWn7pu', 'HBspDAvkRZ', 'aL0putu1Dm', 'BdapVvaTBe', 'Nqqp9kvejt'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, oTb2dLEqtrBQAnuZf0.cs High entropy of concatenated method names: 'Qn7WakdZLU', 'mfyWvqdDnB', 'BbuW2RFxoe', 'FeYWwdxpTb', 'F0YWGT2n61', 'lghWn7XUvR', 'Q6nWDTjMn9', 'sPuWudnvhG', 't7xW95NIE8', 'cmMWNP8x5f'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, miXaaIZp9TTYEDwgGH.cs High entropy of concatenated method names: 'vqsSyaci7G', 'W6SS55GCg5', 'ubZiKHWEAA', 'ECRiMkdT2U', 'jS9SN4rgln', 'HPySX13SSB', 'FqLSElSvpu', 'ncvSPYfxmx', 'swXS6Mus2t', 'bE2SdwhRLQ'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, cUrp35yXQ3c5piSn2O.cs High entropy of concatenated method names: 'vcvikcA4xm', 'WPNiIJrHDL', 'Oe6ipbJnV0', 'b2ti0ndErL', 'kVhioIExc3', 'c0NiqNmc1l', 'CNPixDwBYD', 'oDOie4Lcr9', 'KOdigWsMPP', 'wbWic3bRke'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, A8wQQPxStWJpqrtu18.cs High entropy of concatenated method names: 'rckt8ETmD1', 'b23tkvnnO9', 'UtMtI5poFs', 'xDXtptB6BW', 'qvut06vYMO', 'QTMto0cXRp', 'E3VtqWNCku', 'lfFtx7thyx', 'JBFteBlSSW', 'xGYtgoLZ5m'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, d5xGCIYeXrCGF0aQYG.cs High entropy of concatenated method names: 'sOdmyEy3M', 'tPoCB4cGo', 'iGmswyXPR', 'xemLrw0bd', 'W7WvXMhFP', 'MtFlKlvcO', 'rtwlEg0CrIUNCi3Pg0', 'o4x3xsjM4vlTxBwGDk', 'HjQGSnCvcbtHkH1unr', 'rSfiBLOYw'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, vI0bFBItbBVmhEGKUA.cs High entropy of concatenated method names: 'Dispose', 'IpfMjpIkxZ', 'GBiYwWLOlE', 'sC0ggCZRqc', 'htUM5rp35X', 'I3cMz5piSn', 'ProcessDialogKey', 'FOhYKXJkGH', 'FbtYMYbCtf', 'B6PYYF3grV'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, teGgZqMKAB1ymEk7wmJ.cs High entropy of concatenated method names: 'LGJrfcoH0a', 'uLWrhP4b7W', 'yvLrmMjBQT', 'zyMrCyDj13', 'LV2r1QCFw5', 'AmkrsOR1hn', 'GdfrLEFMuP', 'xg9rara6pU', 'a2yrvo1HpB', 'stsrlAOLZ7'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, pCP4HxzZW8CO7UhW4b.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'avHrWFlh0d', 'yGnrA1SmfG', 'Idvr4yg2Lm', 'lawrSDOh11', 'jb8riH3P8J', 'csirrVabpB', 'kOHrBkAl1U'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, a82EhBMtPHAWTw6PSNj.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'igwBPIQfJV', 'eWIB6ZFb3J', 'fJ1Bdd6ono', 'lrfBHjLgb5', 'mDJBOseQLE', 'MRGBZLgwXe', 'vKBBblkd0c'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, aP41Rb2MU9RkwkW9m8.cs High entropy of concatenated method names: 'AOVo8m7tyv', 'ftyoIvqwfY', 'zOCo0uEWf1', 'pDcoqIo4Gn', 'zK3oxVfGSH', 'J8f0OpkmhJ', 'zXX0ZuYHmV', 'nni0blgEwu', 'Jvo0yiG5To', 'wTC0jM2vom'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, zXJkGHjlbtYbCtf16P.cs High entropy of concatenated method names: 'GMUi2l0yjI', 'KXgiwpIypI', 'wjTiQhFeZ7', 'GkYiGn0vOL', 'nZ9iP7Zvt2', 'g7Einf9REf', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.RgIbrhxoEx.exe.40399e8.4.raw.unpack, JdhmicVP8EU7GciB18.cs High entropy of concatenated method names: 'l26qf89fwX', 'VudqhaVUg9', 'KAbqmSuyGm', 'hpIqCGfENk', 'UFFq1TlwvE', 'cbMqsbEXP5', 'mPZqLw65nT', 'y2Aqa3mQ1G', 'TJ6qvFmjc5', 'mbYql8QwMe'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, RdaVC8vAVRBSh8dNl4.cs High entropy of concatenated method names: 'GE9pCZ3tRK', 'thVps9ROyc', 'XLupaO1JWy', 'FZWpvD7KCE', 'BIipAGJX9Z', 'KWdp4HoDJX', 'A8BpSVswg3', 'NmjpiVA4AG', 'SJjpr4tvKW', 'vN3pBL6Ma2'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, FYePTKPppX1pL8MWjG.cs High entropy of concatenated method names: 'rWQA9up4cr', 'LVRAX6Jg1U', 'L7XAPwv0HU', 'XWQA69mPa3', 't6cAwCh6uG', 'd7lAQdTwcV', 'Fs5AG9aMlw', 'XlnAnCsmYw', 'ehCARJkrw3', 'wyxADRnJb9'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, tluVmiTalSJc5mJhQH.cs High entropy of concatenated method names: 'DdZMqjapGc', 'saYMxOORK0', 'eAVMgRBSh8', 'SNlMc4iwCe', 'FBiMA4cKP4', 'BRbM4MU9Rk', 'eM5GP4V1Zb9XLv3fk3', 'LeArr5yYMCtgPgfnvq', 'wGnMMj5Cuo', 'GxcMtHd0Qw'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, UjapGcaBaYOORK0HUJ.cs High entropy of concatenated method names: 'fUnIPfN6KE', 'OANI6yyO0R', 'YyhIdLpkRG', 'XbIIHRwHQx', 'SYwIO5it7h', 'JxLIZDgoo1', 'm6SIbqNa1M', 'yN6IyuOR1X', 'BsvIjURsKx', 'xYJI5SVfUQ'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, v3grVy54o4iBnIfO0H.cs High entropy of concatenated method names: 'VQfrM1ZIkn', 'M9Art6V3wp', 'lG3rTnisVp', 'mTgrkxX4YY', 'sX5rIww28C', 'Pj0r0lGLy2', 'YoVroKgYA0', 'axoib4csW5', 'fORiy04hjC', 'YkPijmllee'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, rwCepLlUfgLqGlBi4c.cs High entropy of concatenated method names: 'fyV01Zgm3Y', 'pxr0L2YODB', 'nmjpQ6Uiqi', 'q0spGIga7J', 'MAVpnG5wSy', 'wfJpRWn7pu', 'HBspDAvkRZ', 'aL0putu1Dm', 'BdapVvaTBe', 'Nqqp9kvejt'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, oTb2dLEqtrBQAnuZf0.cs High entropy of concatenated method names: 'Qn7WakdZLU', 'mfyWvqdDnB', 'BbuW2RFxoe', 'FeYWwdxpTb', 'F0YWGT2n61', 'lghWn7XUvR', 'Q6nWDTjMn9', 'sPuWudnvhG', 't7xW95NIE8', 'cmMWNP8x5f'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, miXaaIZp9TTYEDwgGH.cs High entropy of concatenated method names: 'vqsSyaci7G', 'W6SS55GCg5', 'ubZiKHWEAA', 'ECRiMkdT2U', 'jS9SN4rgln', 'HPySX13SSB', 'FqLSElSvpu', 'ncvSPYfxmx', 'swXS6Mus2t', 'bE2SdwhRLQ'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, cUrp35yXQ3c5piSn2O.cs High entropy of concatenated method names: 'vcvikcA4xm', 'WPNiIJrHDL', 'Oe6ipbJnV0', 'b2ti0ndErL', 'kVhioIExc3', 'c0NiqNmc1l', 'CNPixDwBYD', 'oDOie4Lcr9', 'KOdigWsMPP', 'wbWic3bRke'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, A8wQQPxStWJpqrtu18.cs High entropy of concatenated method names: 'rckt8ETmD1', 'b23tkvnnO9', 'UtMtI5poFs', 'xDXtptB6BW', 'qvut06vYMO', 'QTMto0cXRp', 'E3VtqWNCku', 'lfFtx7thyx', 'JBFteBlSSW', 'xGYtgoLZ5m'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, d5xGCIYeXrCGF0aQYG.cs High entropy of concatenated method names: 'sOdmyEy3M', 'tPoCB4cGo', 'iGmswyXPR', 'xemLrw0bd', 'W7WvXMhFP', 'MtFlKlvcO', 'rtwlEg0CrIUNCi3Pg0', 'o4x3xsjM4vlTxBwGDk', 'HjQGSnCvcbtHkH1unr', 'rSfiBLOYw'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, vI0bFBItbBVmhEGKUA.cs High entropy of concatenated method names: 'Dispose', 'IpfMjpIkxZ', 'GBiYwWLOlE', 'sC0ggCZRqc', 'htUM5rp35X', 'I3cMz5piSn', 'ProcessDialogKey', 'FOhYKXJkGH', 'FbtYMYbCtf', 'B6PYYF3grV'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, teGgZqMKAB1ymEk7wmJ.cs High entropy of concatenated method names: 'LGJrfcoH0a', 'uLWrhP4b7W', 'yvLrmMjBQT', 'zyMrCyDj13', 'LV2r1QCFw5', 'AmkrsOR1hn', 'GdfrLEFMuP', 'xg9rara6pU', 'a2yrvo1HpB', 'stsrlAOLZ7'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, pCP4HxzZW8CO7UhW4b.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'avHrWFlh0d', 'yGnrA1SmfG', 'Idvr4yg2Lm', 'lawrSDOh11', 'jb8riH3P8J', 'csirrVabpB', 'kOHrBkAl1U'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, a82EhBMtPHAWTw6PSNj.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'igwBPIQfJV', 'eWIB6ZFb3J', 'fJ1Bdd6ono', 'lrfBHjLgb5', 'mDJBOseQLE', 'MRGBZLgwXe', 'vKBBblkd0c'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, aP41Rb2MU9RkwkW9m8.cs High entropy of concatenated method names: 'AOVo8m7tyv', 'ftyoIvqwfY', 'zOCo0uEWf1', 'pDcoqIo4Gn', 'zK3oxVfGSH', 'J8f0OpkmhJ', 'zXX0ZuYHmV', 'nni0blgEwu', 'Jvo0yiG5To', 'wTC0jM2vom'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, zXJkGHjlbtYbCtf16P.cs High entropy of concatenated method names: 'GMUi2l0yjI', 'KXgiwpIypI', 'wjTiQhFeZ7', 'GkYiGn0vOL', 'nZ9iP7Zvt2', 'g7Einf9REf', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.RgIbrhxoEx.exe.3fe01c8.2.raw.unpack, JdhmicVP8EU7GciB18.cs High entropy of concatenated method names: 'l26qf89fwX', 'VudqhaVUg9', 'KAbqmSuyGm', 'hpIqCGfENk', 'UFFq1TlwvE', 'cbMqsbEXP5', 'mPZqLw65nT', 'y2Aqa3mQ1G', 'TJ6qvFmjc5', 'mbYql8QwMe'
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File created: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LjGABleGAy" /XML "C:\Users\user\AppData\Local\Temp\tmp3B03.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 49718
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: RgIbrhxoEx.exe PID: 5440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: LjGABleGAy.exe PID: 1880, type: MEMORYSTR
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: F90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 2DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 12D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 6110000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 5FA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 7210000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 8210000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 13C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 30B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: 50B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 1380000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 31E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 3000000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 63A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 73A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 75E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 85E0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 12D0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 2C90000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory allocated: 4C90000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6201 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7727 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 363 Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Window / User API: threadDelayed 2865 Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Window / User API: threadDelayed 4936 Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Window / User API: threadDelayed 1869
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Window / User API: threadDelayed 5751
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe TID: 2164 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3788 Thread sleep count: 6201 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4744 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1216 Thread sleep count: 145 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3552 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6448 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6388 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe TID: 7396 Thread sleep time: -23980767295822402s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe TID: 3812 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe TID: 1272 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe TID: 7196 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe TID: 7740 Thread sleep time: -23058430092136925s >= -30000s
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe TID: 7536 Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe TID: 7508 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrocef_low\NULL Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\NULL Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\NULL Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe Jump to behavior
Source: tmp4D8.tmp.8.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: tmp4D8.tmp.8.dr Binary or memory string: discord.comVMware20,11696428655f
Source: tmp4D8.tmp.8.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: tmp4D8.tmp.8.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: global block list test formVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: tmp4D8.tmp.8.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: tmp4D8.tmp.8.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: tmp4D8.tmp.8.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: tmp4D8.tmp.8.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: tmp4D8.tmp.8.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: tmp4D8.tmp.8.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: tmp4D8.tmp.8.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: tmp4D8.tmp.8.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: RgIbrhxoEx.exe, 00000008.00000002.2243746245.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2326375186.0000000000E10000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: tmp4D8.tmp.8.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: tmp4D8.tmp.8.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: tmp4D8.tmp.8.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: tmp4D8.tmp.8.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: tmp4D8.tmp.8.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: tmp4D8.tmp.8.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: tmp4D8.tmp.8.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: tmp4D8.tmp.8.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: tmp4D8.tmp.8.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: LjGABleGAy.exe, 0000000A.00000002.2215810861.00000000014A2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}v
Source: tmp4D8.tmp.8.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: tmp4D8.tmp.8.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RgIbrhxoEx.exe"
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\LjGABleGAy.exe"
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RgIbrhxoEx.exe" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\LjGABleGAy.exe" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Memory written: C:\Users\user\Desktop\RgIbrhxoEx.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Memory written: C:\Users\user\AppData\Roaming\LjGABleGAy.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\RgIbrhxoEx.exe" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\LjGABleGAy.exe" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LjGABleGAy" /XML "C:\Users\user\AppData\Local\Temp\tmp3B03.tmp" Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Process created: C:\Users\user\Desktop\RgIbrhxoEx.exe "C:\Users\user\Desktop\RgIbrhxoEx.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LjGABleGAy" /XML "C:\Users\user\AppData\Local\Temp\tmp5E88.tmp"
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Process created: C:\Users\user\AppData\Roaming\LjGABleGAy.exe "C:\Users\user\AppData\Roaming\LjGABleGAy.exe"
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Users\user\Desktop\RgIbrhxoEx.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Users\user\Desktop\RgIbrhxoEx.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Users\user\AppData\Roaming\LjGABleGAy.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Users\user\AppData\Roaming\LjGABleGAy.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: RgIbrhxoEx.exe, 00000008.00000002.2243746245.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2351734880.0000000006D87000.00000004.00000020.00020000.00000000.sdmp, LjGABleGAy.exe, 0000000E.00000002.2326375186.0000000000DAE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e22b60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.4263440.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.424b620.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.RgIbrhxoEx.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.4263440.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e22b60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.424b620.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2133731245.0000000003E0A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RgIbrhxoEx.exe PID: 5440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RgIbrhxoEx.exe PID: 3620, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: LjGABleGAy.exe PID: 1880, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: LjGABleGAy.exe PID: 7448, type: MEMORYSTR
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\atomic\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\Exodus\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\Guarda\ Jump to behavior
Source: C:\Users\user\Desktop\RgIbrhxoEx.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\ Jump to behavior
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\atomic\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Exodus\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\Guarda\
Source: C:\Users\user\AppData\Roaming\LjGABleGAy.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e22b60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.4263440.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.424b620.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.RgIbrhxoEx.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.4263440.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e22b60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.424b620.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2133731245.0000000003E0A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RgIbrhxoEx.exe PID: 5440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RgIbrhxoEx.exe PID: 3620, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: LjGABleGAy.exe PID: 1880, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: LjGABleGAy.exe PID: 7448, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e22b60.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.4263440.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.424b620.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.RgIbrhxoEx.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.4263440.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e22b60.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.LjGABleGAy.exe.424b620.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.RgIbrhxoEx.exe.3e0ad40.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.2242729605.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2133731245.0000000003E0A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2218778326.000000000424B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: RgIbrhxoEx.exe PID: 5440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: RgIbrhxoEx.exe PID: 3620, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: LjGABleGAy.exe PID: 1880, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: LjGABleGAy.exe PID: 7448, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs