Windows Analysis Report
7jmd8E2KEb.exe

Overview

General Information

Sample name: 7jmd8E2KEb.exe
renamed because original name is a hash value
Original sample name: B1D049996722004FA0C8A9B61CF813EB.exe
Analysis ID: 1537507
MD5: b1d049996722004fa0c8a9b61cf813eb
SHA1: b8fee28ca9f7e3a43840e71c5372a2474873796b
SHA256: e39ed141c0cf3973783231931ce8a16f371563b37ec57f02933e8929a1086d42
Tags: exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected RedLine Stealer
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Name Description Attribution Blogpost URLs Link
RedLine Stealer RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer

AV Detection

barindex
Source: 0.2.7jmd8E2KEb.exe.43ab340.3.raw.unpack Malware Configuration Extractor: RedLine {"C2 url": ["204.10.161.140:27667"], "Bot Id": "button1"}
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe ReversingLabs: Detection: 78%
Source: 7jmd8E2KEb.exe ReversingLabs: Detection: 78%
Source: 7jmd8E2KEb.exe Virustotal: Detection: 58% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Joe Sandbox ML: detected
Source: 7jmd8E2KEb.exe Joe Sandbox ML: detected
Source: 7jmd8E2KEb.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 7jmd8E2KEb.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\NULL Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\NULL Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrocef_low\NULL Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 4x nop then jmp 09BF8101h 0_2_09BF84D9
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 4x nop then jmp 09BF8101h 0_2_09BF87EF
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 4x nop then jmp 09BF8101h 0_2_09BF86B4
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 4x nop then jmp 07197641h 8_2_07197A19
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 4x nop then jmp 07197641h 8_2_07197D2F
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 4x nop then jmp 07197641h 8_2_07197BF4

Networking

barindex
Source: Malware configuration extractor URLs: 204.10.161.140:27667
Source: unknown DNS traffic detected: query: 171.39.242.20.in-addr.arpa replaycode: Name error (3)
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002E8B000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.00000000029EB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: $^q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\^q equals www.youtube.com (Youtube)
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002E8B000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.00000000029EB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002E8B000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.00000000029EB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\^q equals www.youtube.com (Youtube)
Source: eFXWrQYLi.exe, 0000000C.00000002.1723875924.00000000029EB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldbx equals www.youtube.com (Youtube)
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002E8B000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.00000000029EB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `,^q#www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: 7jmd8E2KEb.exe, 00000000.00000002.1701020168.00000000028C8000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 00000008.00000002.1734513014.0000000002C88000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: 7jmd8E2KEb.exe, 00000000.00000002.1705644997.0000000005194000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com08
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: 7jmd8E2KEb.exe, 00000000.00000002.1706031973.0000000006922000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002E0D000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.000000000296D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.s
Source: eFXWrQYLi.exe, 0000000C.00000002.1723875924.000000000296D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb/ip
Source: eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/users/
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002FC7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: GetRawInputData memstr_3d34fb31-9

System Summary

barindex
Source: 0.2.7jmd8E2KEb.exe.43ab340.3.raw.unpack, Strings.cs Large array initialization: Strings: array initializer size 6160
Source: 0.2.7jmd8E2KEb.exe.3ad9c20.2.raw.unpack, Strings.cs Large array initialization: Strings: array initializer size 6160
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_00D8D5BC 0_2_00D8D5BC
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF9E00 0_2_09BF9E00
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF1B80 0_2_09BF1B80
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF3CB0 0_2_09BF3CB0
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF0C18 0_2_09BF0C18
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF1FB8 0_2_09BF1FB8
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF1FA8 0_2_09BF1FA8
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF41B0 0_2_09BF41B0
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF41C0 0_2_09BF41C0
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BF1748 0_2_09BF1748
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 6_2_02C0A437 6_2_02C0A437
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_00DFD5BC 8_2_00DFD5BC
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07199340 8_2_07199340
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07191748 8_2_07191748
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_071941B0 8_2_071941B0
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_071941C0 8_2_071941C0
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07191FB8 8_2_07191FB8
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07191FA8 8_2_07191FA8
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07190D90 8_2_07190D90
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07190C18 8_2_07190C18
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07193CB0 8_2_07193CB0
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_07191B80 8_2_07191B80
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 12_2_00B5A437 12_2_00B5A437
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process token adjusted: Security Jump to behavior
Source: 7jmd8E2KEb.exe, 00000000.00000002.1707027156.0000000006EB0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe, 00000000.00000002.1702795427.00000000039E8000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpulebane.exe" vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe, 00000000.00000002.1702795427.00000000039E8000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe, 00000000.00000002.1702795427.00000000043AB000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpulebane.exe" vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe, 00000000.00000002.1697591697.0000000000A5E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe, 00000000.00000002.1702795427.0000000003B45000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpulebane.exe" vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe, 00000006.00000002.1681776773.000000000042E000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpulebane.exe" vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe Binary or memory string: OriginalFilenameZIe.exe6 vs 7jmd8E2KEb.exe
Source: 7jmd8E2KEb.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 7jmd8E2KEb.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: eFXWrQYLi.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.7jmd8E2KEb.exe.43ab340.3.raw.unpack, PBE.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.7jmd8E2KEb.exe.43ab340.3.raw.unpack, Strings.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.7jmd8E2KEb.exe.3ad9c20.2.raw.unpack, PBE.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.7jmd8E2KEb.exe.3ad9c20.2.raw.unpack, Strings.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, deGfpECfZ4TovGyjDw.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, DOPmVo33algSiXjpiT.cs Security API names: _0020.SetAccessControl
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, DOPmVo33algSiXjpiT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, DOPmVo33algSiXjpiT.cs Security API names: _0020.AddAccessRule
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, deGfpECfZ4TovGyjDw.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, DOPmVo33algSiXjpiT.cs Security API names: _0020.SetAccessControl
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, DOPmVo33algSiXjpiT.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, DOPmVo33algSiXjpiT.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.evad.winEXE@18/11@1/0
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File created: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Mutant created: \Sessions\1\BaseNamedObjects\CmEsqzXVOUzdZZfmsJT
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2148:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3156:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4908:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5164:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4020:120:WilError_03
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File created: C:\Users\user\AppData\Local\Temp\tmp7893.tmp Jump to behavior
Source: 7jmd8E2KEb.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 7jmd8E2KEb.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 7jmd8E2KEb.exe ReversingLabs: Detection: 78%
Source: 7jmd8E2KEb.exe Virustotal: Detection: 58%
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File read: C:\Users\user\Desktop\7jmd8E2KEb.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\7jmd8E2KEb.exe "C:\Users\user\Desktop\7jmd8E2KEb.exe"
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eFXWrQYLi" /XML "C:\Users\user\AppData\Local\Temp\tmp7893.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Users\user\Desktop\7jmd8E2KEb.exe "C:\Users\user\Desktop\7jmd8E2KEb.exe"
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe C:\Users\user\AppData\Roaming\eFXWrQYLi.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eFXWrQYLi" /XML "C:\Users\user\AppData\Local\Temp\tmp83DE.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process created: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe"
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe" Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eFXWrQYLi" /XML "C:\Users\user\AppData\Local\Temp\tmp7893.tmp" Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Users\user\Desktop\7jmd8E2KEb.exe "C:\Users\user\Desktop\7jmd8E2KEb.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eFXWrQYLi" /XML "C:\Users\user\AppData\Local\Temp\tmp83DE.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process created: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe" Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: iconcodecservice.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: iconcodecservice.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: 7jmd8E2KEb.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 7jmd8E2KEb.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, DOPmVo33algSiXjpiT.cs .Net Code: eN4Xu1Jj0J System.Reflection.Assembly.Load(byte[])
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, DOPmVo33algSiXjpiT.cs .Net Code: eN4Xu1Jj0J System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Code function: 0_2_09BFB938 push 400B00CBh; retf 0_2_09BFB93D
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Code function: 8_2_0719B14A pushfd ; ret 8_2_0719B151
Source: 7jmd8E2KEb.exe Static PE information: section name: .text entropy: 7.918371513742522
Source: eFXWrQYLi.exe.0.dr Static PE information: section name: .text entropy: 7.918371513742522
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, DOPmVo33algSiXjpiT.cs High entropy of concatenated method names: 'g8TPIuU3PD', 'GFsPvy0LHm', 'cvUP6wQ22X', 'HpsPR9n5sv', 'wCfPE67Tyi', 'ss7Px10jS6', 'zBJP2MPg8Y', 'nv2P3bwUPR', 's6ZPpjs8mY', 'clXP72bkvI'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, x0vhQs50Ms5at0WGxl.cs High entropy of concatenated method names: 'AfLRZnmDNv', 'NBqRque1dj', 'zyORCysixY', 'bhHR5o4J5b', 'jocRiOXI1w', 'VaQRKipeF6', 'hXQRHqpZC4', 'sReRJPOHh8', 'gdHRDZFjkR', 'YHLRU6xdEd'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, KfND3pbPnSL7RvxBfsy.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LFlUSssw1c', 'NERUhdfFqr', 'xxEUVCKFtQ', 'Y49UlurPQp', 'BEZUAioine', 'FwqUeBR1L9', 'nWgU9plqR5'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, aO1UsblnQtwOA3lHkf.cs High entropy of concatenated method names: 'MAZH7NSxXD', 'PMhHFSy33S', 'ToString', 'cTbHv7Y39b', 'PdLH6PhLoN', 'ty3HRg9UwT', 'basHESl4SY', 'tV6HxBiiqO', 'C28H25Swgi', 'uYUH36X0P5'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, TAL3uCSgMGVPKfcfBR.cs High entropy of concatenated method names: 'zdZiNRHBaM', 'UaHijXwMf2', 'OFUiSJy9Dp', 'yVnihTVwLA', 'LLZi8y7FLR', 'WfbiQSJrDl', 'XdQiO2QlYT', 'AMLiylBwpA', 'Tw9iTuGNOh', 'Bogiaqygib'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, deGfpECfZ4TovGyjDw.cs High entropy of concatenated method names: 'Rxy6S0PMGx', 'k036hFrqlc', 'RYV6VSUZjJ', 'Vv66lomCDD', 'mYQ6AAlcjJ', 'AJ36edl6Vl', 'xhp69sLSCw', 'hZC6dSSQwr', 'bAy6LaENmf', 'j716suHWsm'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, t9LUdqnMbfG2VgfOAt.cs High entropy of concatenated method names: 'SPeua13SP', 'TOVZNl8iw', 'c8tqhUFGj', 'YYrwWbFQi', 'rna5qMwfK', 'cZLrtwCTx', 'uqMI0fq9OV6Asfu7yQ', 'K5CZRpJLOGgAGNOuqY', 'IDhJkFpmV', 'P3OURxtsF'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, M6atR8X83MeA2g6fEP.cs High entropy of concatenated method names: 'jMPb2eGfpE', 'zZ4b3TovGy', 'Y0Mb7s5at0', 'tGxbFl8jrr', 'cGhbinpcd9', 'p5vbKVAbn5', 'TrF8bIUNDMBsAUr4lD', 'Au4mC7IqADlB2Sp65g', 'aDebbHWLDo', 'M7XbPqKPEC'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, HjrrNFrVIaSscPGhnp.cs High entropy of concatenated method names: 'S8KEcXAMCO', 'TyREwRfar7', 'I6eRQkq1kY', 'OjsRO9icIp', 'w1HRytTU9Z', 'TQWRTDt81H', 'SQ3RaA4xrO', 'mjXRB4uPZd', 'y0HRgYdyUO', 'QIsRNO3rTF'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, HOhNTbVHICWQE2u4xG.cs High entropy of concatenated method names: 'ToString', 'z22KM3caLR', 'jVbK8oUm82', 'bqOKQuoXV1', 'USbKOIZBxZ', 'KDlKy2AyUn', 'qBhKT7W8U3', 'aXFKaCJDUd', 'weQKBIkAHY', 'VUpKgajvDm'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, n269Nh6C4Z7XGruTsm.cs High entropy of concatenated method names: 'Dispose', 'mLxbL3d3oW', 'sGUn8ekNvq', 'MsYGGbmfVo', 'ViXbs4xLbJ', 'tJTbz2veT8', 'ProcessDialogKey', 'TlGn43R4TC', 'u0unbYHflo', 'IuDnn1t5Zx'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, nRG2xmg0BVdGVss3OI.cs High entropy of concatenated method names: 'OLP2mHFWR7', 'HbC2fThkTt', 'qpF2uiHQmW', 'cvS2Z9kWug', 'Fn62cJlb0e', 'SWK2qGi9f0', 'QEv2wDErWQ', 'gyR2Corosl', 'iGk25ybtnF', 's5u2rHGmHM'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, Bd9K5v0VAbn5P7IycG.cs High entropy of concatenated method names: 'OlyxIIJnKN', 'umdx6ghabX', 'AyhxExEyc2', 'W2Zx2kPmff', 'tT5x3aLGmM', 'TqKEAC2ZHQ', 'aXsEesKn4r', 'pBLE9JGO55', 'sKWEdr6Z5F', 'YUCELC3VTO'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, v3R4TCLo0uYHfloQuD.cs High entropy of concatenated method names: 'UpwJ0r0U51', 'X80J8R4RTo', 'uqmJQ22TE1', 'hwTJOZTm3K', 'rb4JSeqZgr', 'p6VJyNCUFD', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, oX4xLbdJWJT2veT8Vl.cs High entropy of concatenated method names: 'VVxJvAGUke', 'WXmJ66EpIP', 'AAKJRHGt9Y', 'B0AJEIdfZy', 'K3XJxT8JyG', 'MOZJ2hSGHi', 'n6wJ3H4y7x', 'GnpJpVsSRs', 'vQyJ7caYFk', 'RNAJFuT5eJ'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, prMdkItcPoXb2HnUUl.cs High entropy of concatenated method names: 'd7hYCuwyCh', 'JJmY5QPObT', 'n1YY0l1Mpw', 'JolY8EgiM7', 'JADYOe5ipb', 'xl8Yy6nxqg', 'IiDYa4p24y', 'CPBYB1lrmW', 'd8iYNw3lbX', 'WftYMYsmsV'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, mpyBQJeEEynPfeS9Oj.cs High entropy of concatenated method names: 'nGZHdHxweC', 'LdOHsOoqNx', 'pvjJ47u37D', 'HCiJbd7QYV', 'xoyHMvD7ae', 'lV0HjkAMo9', 'HLqHtwUIID', 'ufqHSyJn3q', 'FAiHhSvXAZ', 'sJfHVYEs37'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, iS5lD3b467Db9juU8Fd.cs High entropy of concatenated method names: 'g1XDmu3CRr', 'Lv6DfHR8Xa', 'eInDu8yPn6', 'girDZ3IpTV', 'L2HDcSprXw', 'p6mDqrMuhZ', 'vF3Dwrh1KQ', 'lhBDCtqV54', 'VOQD5lNiY6', 'cGYDrCbLT0'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, DFtDAtaphDFs5HCQhJ.cs High entropy of concatenated method names: 'nqn2vew8wo', 'owj2R9cjA5', 'nKD2xV1R63', 'XmsxsRmJdH', 'AYfxz84ebW', 'UdO24b1O5r', 'U8E2b7hWQO', 'fPt2nberk9', 'GqM2PJ5kgR', 'SSE2XtoMRH'
Source: 0.2.7jmd8E2KEb.exe.3a11c00.1.raw.unpack, wt5ZxIswh038G3WbTK.cs High entropy of concatenated method names: 'nwjDbEOFP6', 'jPSDPU2cCs', 'j6FDX9NASe', 'H0jDvjwgB7', 'MIID6G7wYh', 'aiVDE6Q9GM', 'nkKDxLkMfu', 'XF6J9yplBu', 'xLAJdRJfTt', 'kScJL8Ebes'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, DOPmVo33algSiXjpiT.cs High entropy of concatenated method names: 'g8TPIuU3PD', 'GFsPvy0LHm', 'cvUP6wQ22X', 'HpsPR9n5sv', 'wCfPE67Tyi', 'ss7Px10jS6', 'zBJP2MPg8Y', 'nv2P3bwUPR', 's6ZPpjs8mY', 'clXP72bkvI'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, x0vhQs50Ms5at0WGxl.cs High entropy of concatenated method names: 'AfLRZnmDNv', 'NBqRque1dj', 'zyORCysixY', 'bhHR5o4J5b', 'jocRiOXI1w', 'VaQRKipeF6', 'hXQRHqpZC4', 'sReRJPOHh8', 'gdHRDZFjkR', 'YHLRU6xdEd'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, KfND3pbPnSL7RvxBfsy.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LFlUSssw1c', 'NERUhdfFqr', 'xxEUVCKFtQ', 'Y49UlurPQp', 'BEZUAioine', 'FwqUeBR1L9', 'nWgU9plqR5'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, aO1UsblnQtwOA3lHkf.cs High entropy of concatenated method names: 'MAZH7NSxXD', 'PMhHFSy33S', 'ToString', 'cTbHv7Y39b', 'PdLH6PhLoN', 'ty3HRg9UwT', 'basHESl4SY', 'tV6HxBiiqO', 'C28H25Swgi', 'uYUH36X0P5'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, TAL3uCSgMGVPKfcfBR.cs High entropy of concatenated method names: 'zdZiNRHBaM', 'UaHijXwMf2', 'OFUiSJy9Dp', 'yVnihTVwLA', 'LLZi8y7FLR', 'WfbiQSJrDl', 'XdQiO2QlYT', 'AMLiylBwpA', 'Tw9iTuGNOh', 'Bogiaqygib'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, deGfpECfZ4TovGyjDw.cs High entropy of concatenated method names: 'Rxy6S0PMGx', 'k036hFrqlc', 'RYV6VSUZjJ', 'Vv66lomCDD', 'mYQ6AAlcjJ', 'AJ36edl6Vl', 'xhp69sLSCw', 'hZC6dSSQwr', 'bAy6LaENmf', 'j716suHWsm'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, t9LUdqnMbfG2VgfOAt.cs High entropy of concatenated method names: 'SPeua13SP', 'TOVZNl8iw', 'c8tqhUFGj', 'YYrwWbFQi', 'rna5qMwfK', 'cZLrtwCTx', 'uqMI0fq9OV6Asfu7yQ', 'K5CZRpJLOGgAGNOuqY', 'IDhJkFpmV', 'P3OURxtsF'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, M6atR8X83MeA2g6fEP.cs High entropy of concatenated method names: 'jMPb2eGfpE', 'zZ4b3TovGy', 'Y0Mb7s5at0', 'tGxbFl8jrr', 'cGhbinpcd9', 'p5vbKVAbn5', 'TrF8bIUNDMBsAUr4lD', 'Au4mC7IqADlB2Sp65g', 'aDebbHWLDo', 'M7XbPqKPEC'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, HjrrNFrVIaSscPGhnp.cs High entropy of concatenated method names: 'S8KEcXAMCO', 'TyREwRfar7', 'I6eRQkq1kY', 'OjsRO9icIp', 'w1HRytTU9Z', 'TQWRTDt81H', 'SQ3RaA4xrO', 'mjXRB4uPZd', 'y0HRgYdyUO', 'QIsRNO3rTF'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, HOhNTbVHICWQE2u4xG.cs High entropy of concatenated method names: 'ToString', 'z22KM3caLR', 'jVbK8oUm82', 'bqOKQuoXV1', 'USbKOIZBxZ', 'KDlKy2AyUn', 'qBhKT7W8U3', 'aXFKaCJDUd', 'weQKBIkAHY', 'VUpKgajvDm'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, n269Nh6C4Z7XGruTsm.cs High entropy of concatenated method names: 'Dispose', 'mLxbL3d3oW', 'sGUn8ekNvq', 'MsYGGbmfVo', 'ViXbs4xLbJ', 'tJTbz2veT8', 'ProcessDialogKey', 'TlGn43R4TC', 'u0unbYHflo', 'IuDnn1t5Zx'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, nRG2xmg0BVdGVss3OI.cs High entropy of concatenated method names: 'OLP2mHFWR7', 'HbC2fThkTt', 'qpF2uiHQmW', 'cvS2Z9kWug', 'Fn62cJlb0e', 'SWK2qGi9f0', 'QEv2wDErWQ', 'gyR2Corosl', 'iGk25ybtnF', 's5u2rHGmHM'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, Bd9K5v0VAbn5P7IycG.cs High entropy of concatenated method names: 'OlyxIIJnKN', 'umdx6ghabX', 'AyhxExEyc2', 'W2Zx2kPmff', 'tT5x3aLGmM', 'TqKEAC2ZHQ', 'aXsEesKn4r', 'pBLE9JGO55', 'sKWEdr6Z5F', 'YUCELC3VTO'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, v3R4TCLo0uYHfloQuD.cs High entropy of concatenated method names: 'UpwJ0r0U51', 'X80J8R4RTo', 'uqmJQ22TE1', 'hwTJOZTm3K', 'rb4JSeqZgr', 'p6VJyNCUFD', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, oX4xLbdJWJT2veT8Vl.cs High entropy of concatenated method names: 'VVxJvAGUke', 'WXmJ66EpIP', 'AAKJRHGt9Y', 'B0AJEIdfZy', 'K3XJxT8JyG', 'MOZJ2hSGHi', 'n6wJ3H4y7x', 'GnpJpVsSRs', 'vQyJ7caYFk', 'RNAJFuT5eJ'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, prMdkItcPoXb2HnUUl.cs High entropy of concatenated method names: 'd7hYCuwyCh', 'JJmY5QPObT', 'n1YY0l1Mpw', 'JolY8EgiM7', 'JADYOe5ipb', 'xl8Yy6nxqg', 'IiDYa4p24y', 'CPBYB1lrmW', 'd8iYNw3lbX', 'WftYMYsmsV'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, mpyBQJeEEynPfeS9Oj.cs High entropy of concatenated method names: 'nGZHdHxweC', 'LdOHsOoqNx', 'pvjJ47u37D', 'HCiJbd7QYV', 'xoyHMvD7ae', 'lV0HjkAMo9', 'HLqHtwUIID', 'ufqHSyJn3q', 'FAiHhSvXAZ', 'sJfHVYEs37'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, iS5lD3b467Db9juU8Fd.cs High entropy of concatenated method names: 'g1XDmu3CRr', 'Lv6DfHR8Xa', 'eInDu8yPn6', 'girDZ3IpTV', 'L2HDcSprXw', 'p6mDqrMuhZ', 'vF3Dwrh1KQ', 'lhBDCtqV54', 'VOQD5lNiY6', 'cGYDrCbLT0'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, DFtDAtaphDFs5HCQhJ.cs High entropy of concatenated method names: 'nqn2vew8wo', 'owj2R9cjA5', 'nKD2xV1R63', 'XmsxsRmJdH', 'AYfxz84ebW', 'UdO24b1O5r', 'U8E2b7hWQO', 'fPt2nberk9', 'GqM2PJ5kgR', 'SSE2XtoMRH'
Source: 0.2.7jmd8E2KEb.exe.6eb0000.5.raw.unpack, wt5ZxIswh038G3WbTK.cs High entropy of concatenated method names: 'nwjDbEOFP6', 'jPSDPU2cCs', 'j6FDX9NASe', 'H0jDvjwgB7', 'MIID6G7wYh', 'aiVDE6Q9GM', 'nkKDxLkMfu', 'XF6J9yplBu', 'xLAJdRJfTt', 'kScJL8Ebes'
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File created: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eFXWrQYLi" /XML "C:\Users\user\AppData\Local\Temp\tmp7893.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sample Icon embedded in binary file: icon matches a legit application icon: icon2083.png
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: eFXWrQYLi.exe PID: 6916, type: MEMORYSTR
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \QEMU-GA.EXE@\^Q
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \QEMU-GA.EXE`,^Q
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \QEMU-GA.EXE
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: D80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 2870000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 4870000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 89F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 99F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 9C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: AC00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 2BC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 2DD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: 2C20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: DF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: 2C30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: 2AA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: 87B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: 97B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: 99A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: A9A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: B50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: 2930000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory allocated: 4930000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7148 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2387 Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe TID: 6984 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6064 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe TID: 6104 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe TID: 4888 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe TID: 6200 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\NULL Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\NULL Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrocef_low\NULL Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe File opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat Jump to behavior
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \qemu-ga.exe`,^q
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \qemu-ga.exe
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002A2E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \qemu-ga.exe@\^q
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe"
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe" Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Memory written: C:\Users\user\Desktop\7jmd8E2KEb.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Memory written: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe" Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eFXWrQYLi" /XML "C:\Users\user\AppData\Local\Temp\tmp7893.tmp" Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Process created: C:\Users\user\Desktop\7jmd8E2KEb.exe "C:\Users\user\Desktop\7jmd8E2KEb.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eFXWrQYLi" /XML "C:\Users\user\AppData\Local\Temp\tmp83DE.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Process created: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe "C:\Users\user\AppData\Roaming\eFXWrQYLi.exe" Jump to behavior
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002FC7000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002B27000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: GetProgmanWindow
Source: 7jmd8E2KEb.exe, 00000006.00000002.1683794797.0000000002FC7000.00000004.00000800.00020000.00000000.sdmp, eFXWrQYLi.exe, 0000000C.00000002.1723875924.0000000002B27000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SetProgmanWindow
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Users\user\Desktop\7jmd8E2KEb.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Users\user\Desktop\7jmd8E2KEb.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\eFXWrQYLi.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\7jmd8E2KEb.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: 7jmd8E2KEb.exe PID: 4456, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: 7jmd8E2KEb.exe PID: 4456, type: MEMORYSTR
No contacted IP infos