Windows Analysis Report
DOC-20241029-WA0005_pdf .exe

Overview

General Information

Sample name: DOC-20241029-WA0005_pdf .exe
Analysis ID: 1545875
MD5: 10bd0f08ae622f203dbf10d870c87168
SHA1: 28866c0bf923f6bffdb459978e3a55d37bb5878d
SHA256: 2fd41cfb7c7d0653a396e538166b91db7ddc56cb008701a437e8cd92d63156b6
Tags: exeuser-AdamekZbadam
Infos:

Detection

Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension File Execution
Yara detected AntiVM3
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (a lot of spaces)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe ReversingLabs: Detection: 36%
Source: DOC-20241029-WA0005_pdf .exe Virustotal: Detection: 31% Perma Link
Source: DOC-20241029-WA0005_pdf .exe ReversingLabs: Detection: 36%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Joe Sandbox ML: detected
Source: DOC-20241029-WA0005_pdf .exe Joe Sandbox ML: detected
Source: DOC-20241029-WA0005_pdf .exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: DOC-20241029-WA0005_pdf .exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: Riqd.pdbSHA256 source: DOC-20241029-WA0005_pdf .exe, FQDffaysNf.exe.0.dr
Source: Binary string: Riqd.pdb source: DOC-20241029-WA0005_pdf .exe, FQDffaysNf.exe.0.dr
Source: Binary string: protobuf-net.pdbSHA256}Lq source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: protobuf-net.pdb source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 4x nop then jmp 0E9B0115h 11_2_0E9B0341
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 4x nop then jmp 0E9B0115h 11_2_0E9B08CC
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1696568216.00000000027D2000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000B.00000002.1762340234.0000000002A5F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: DOC-20241029-WA0005_pdf .exe, FQDffaysNf.exe.0.dr String found in binary or memory: http://tempuri.org/DataSet1.xsd
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1713784405.0000000006C92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://archive.torproject.org/tor-package-archive/torbrowser/13.0.9/tor-expert-bundle-windows-i686-
Source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mgravell/protobuf-net
Source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mgravell/protobuf-netJ
Source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/mgravell/protobuf-neti
Source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/11564914/23354;
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/14436606/23354
Source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/2152978/23354

System Summary

barindex
Source: 0.2.DOC-20241029-WA0005_pdf .exe.4580718.3.raw.unpack, ObserverConsumer.cs Large array initialization: ValidateToken: array initializer size 660336
Source: 0.2.DOC-20241029-WA0005_pdf .exe.44d08f8.1.raw.unpack, ObserverConsumer.cs Large array initialization: ValidateToken: array initializer size 660336
Source: initial sample Static PE information: Filename: DOC-20241029-WA0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_00CE4204 0_2_00CE4204
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_00CEE134 0_2_00CEE134
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_00CE7018 0_2_00CE7018
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_046D2F28 0_2_046D2F28
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_046D4538 0_2_046D4538
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C0E28 0_2_072C0E28
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C3CF0 0_2_072C3CF0
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C7998 0_2_072C7998
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072CA518 0_2_072CA518
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072CB1C0 0_2_072CB1C0
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C30D0 0_2_072C30D0
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C3F77 0_2_072C3F77
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C3F88 0_2_072C3F88
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C0E21 0_2_072C0E21
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072CAD88 0_2_072CAD88
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C3CEB 0_2_072C3CEB
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072CA950 0_2_072CA950
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C7988 0_2_072C7988
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072CC9C8 0_2_072CC9C8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_00E14204 11_2_00E14204
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_00E1E134 11_2_00E1E134
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_00E17018 11_2_00E17018
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07260E28 11_2_07260E28
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07263CF0 11_2_07263CF0
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07267998 11_2_07267998
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_0726A518 11_2_0726A518
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_0726B1C0 11_2_0726B1C0
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_072630D0 11_2_072630D0
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07263F77 11_2_07263F77
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07263F88 11_2_07263F88
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07260E21 11_2_07260E21
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_0726AD88 11_2_0726AD88
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07263CEA 11_2_07263CEA
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_0726A950 11_2_0726A950
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_07267988 11_2_07267988
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_0726C9C8 11_2_0726C9C8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_0E9B1FC0 11_2_0E9B1FC0
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_0E9B35D8 11_2_0E9B35D8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_01794128 15_2_01794128
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_01794048 15_2_01794048
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_017940A7 15_2_017940A7
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_01794D68 15_2_01794D68
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_01794D58 15_2_01794D58
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_01791468 15_2_01791468
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_01791458 15_2_01791458
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059B8D50 15_2_059B8D50
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059BD568 15_2_059BD568
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059B098D 15_2_059B098D
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059BCD80 15_2_059BCD80
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059BCD12 15_2_059BCD12
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059BD558 15_2_059BD558
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059B8D41 15_2_059B8D41
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059BCD70 15_2_059BCD70
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_059BD635 15_2_059BD635
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A1B4A8 15_2_05A1B4A8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17465 15_2_05A17465
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17F01 15_2_05A17F01
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A176FC 15_2_05A176FC
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17E01 15_2_05A17E01
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A15670 15_2_05A15670
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A1782E 15_2_05A1782E
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A1ABD8 15_2_05A1ABD8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17C9F 15_2_05A17C9F
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17F90 15_2_05A17F90
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17FEA 15_2_05A17FEA
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17F2B 15_2_05A17F2B
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17F3D 15_2_05A17F3D
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17F71 15_2_05A17F71
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17EA0 15_2_05A17EA0
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A18188 15_2_05A18188
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A1782E 15_2_05A1782E
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A18115 15_2_05A18115
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A1A890 15_2_05A1A890
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A180DC 15_2_05A180DC
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A18011 15_2_05A18011
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A1806F 15_2_05A1806F
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05A17A14 15_2_05A17A14
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05C2B3A8 15_2_05C2B3A8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05C27F21 15_2_05C27F21
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05C2376A 15_2_05C2376A
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05C28257 15_2_05C28257
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05C28FC8 15_2_05C28FC8
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1716212715.000000000B270000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs DOC-20241029-WA0005_pdf .exe
Source: DOC-20241029-WA0005_pdf .exe, 00000000.00000002.1694852240.00000000007EE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs DOC-20241029-WA0005_pdf .exe
Source: DOC-20241029-WA0005_pdf .exe Binary or memory string: OriginalFilenameRiqd.exe: vs DOC-20241029-WA0005_pdf .exe
Source: DOC-20241029-WA0005_pdf .exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: DOC-20241029-WA0005_pdf .exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: FQDffaysNf.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.DOC-20241029-WA0005_pdf .exe.4580718.3.raw.unpack, ObserverConsumer.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.4580718.3.raw.unpack, Bridge.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.4580718.3.raw.unpack, Bridge.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.44d08f8.1.raw.unpack, ObserverConsumer.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.44d08f8.1.raw.unpack, Bridge.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.44d08f8.1.raw.unpack, Bridge.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, q8QrqICEysgcOouMmP.cs Security API names: _0020.SetAccessControl
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, q8QrqICEysgcOouMmP.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, q8QrqICEysgcOouMmP.cs Security API names: _0020.AddAccessRule
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, zdeYs4rrOWeEt39qE2.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, zdeYs4rrOWeEt39qE2.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, q8QrqICEysgcOouMmP.cs Security API names: _0020.SetAccessControl
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, q8QrqICEysgcOouMmP.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, q8QrqICEysgcOouMmP.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.evad.winEXE@24/11@0/0
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7912:120:WilError_03
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Mutant created: \Sessions\1\BaseNamedObjects\7ecd12ae244427d2
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7496:120:WilError_03
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Mutant created: \Sessions\1\BaseNamedObjects\NqwNJHdJFIqAGqTGYVsDUd
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: C:\Users\user\AppData\Local\Temp\tmpC1F8.tmp Jump to behavior
Source: DOC-20241029-WA0005_pdf .exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: DOC-20241029-WA0005_pdf .exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: DOC-20241029-WA0005_pdf .exe Virustotal: Detection: 31%
Source: DOC-20241029-WA0005_pdf .exe ReversingLabs: Detection: 36%
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File read: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe"
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FQDffaysNf.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQDffaysNf" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F8.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe"
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe"
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe"
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe"
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\FQDffaysNf.exe C:\Users\user\AppData\Roaming\FQDffaysNf.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQDffaysNf" /XML "C:\Users\user\AppData\Local\Temp\tmpD215.tmp"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process created: C:\Users\user\AppData\Roaming\FQDffaysNf.exe "C:\Users\user\AppData\Roaming\FQDffaysNf.exe"
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FQDffaysNf.exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQDffaysNf" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F8.tmp" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQDffaysNf" /XML "C:\Users\user\AppData\Local\Temp\tmpD215.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process created: C:\Users\user\AppData\Roaming\FQDffaysNf.exe "C:\Users\user\AppData\Roaming\FQDffaysNf.exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: DOC-20241029-WA0005_pdf .exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: DOC-20241029-WA0005_pdf .exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: DOC-20241029-WA0005_pdf .exe Static file information: File size 1294336 > 1048576
Source: DOC-20241029-WA0005_pdf .exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x135400
Source: DOC-20241029-WA0005_pdf .exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: DOC-20241029-WA0005_pdf .exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: Riqd.pdbSHA256 source: DOC-20241029-WA0005_pdf .exe, FQDffaysNf.exe.0.dr
Source: Binary string: Riqd.pdb source: DOC-20241029-WA0005_pdf .exe, FQDffaysNf.exe.0.dr
Source: Binary string: protobuf-net.pdbSHA256}Lq source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: protobuf-net.pdb source: FQDffaysNf.exe, 0000000F.00000002.1750774864.00000000043D8000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1754054846.0000000005D30000.00000004.08000000.00040000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: 0.2.DOC-20241029-WA0005_pdf .exe.4580718.3.raw.unpack, Bridge.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.DOC-20241029-WA0005_pdf .exe.44d08f8.1.raw.unpack, Bridge.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.DOC-20241029-WA0005_pdf .exe.4580718.3.raw.unpack, ObserverConsumer.cs .Net Code: ForgotConsumer System.AppDomain.Load(byte[])
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, q8QrqICEysgcOouMmP.cs .Net Code: cvgXnoJjVh System.Reflection.Assembly.Load(byte[])
Source: 0.2.DOC-20241029-WA0005_pdf .exe.5840000.4.raw.unpack, XlF5VlCIHRSQX8M5eh.cs .Net Code: _200C_200C_202D_206C_200B_206A_206D_200B_200D_200C_202D_206A_206D_202A_206A_206B_202B_206C_202D_200B_202E_202B_202A_206C_206A_206D_202D_206B_206D_206B_200D_202B_202D_206C_206F_206C_200B_202B_206A_206D_202E System.Reflection.Assembly.Load(byte[])
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, q8QrqICEysgcOouMmP.cs .Net Code: cvgXnoJjVh System.Reflection.Assembly.Load(byte[])
Source: 0.2.DOC-20241029-WA0005_pdf .exe.44d08f8.1.raw.unpack, ObserverConsumer.cs .Net Code: ForgotConsumer System.AppDomain.Load(byte[])
Source: Yara match File source: 15.2.FQDffaysNf.exe.5b80000.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.FQDffaysNf.exe.42f3190.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000F.00000002.1753554050.0000000005B80000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1750774864.0000000004281000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: FQDffaysNf.exe PID: 7952, type: MEMORYSTR
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_00CE01B7 push ebx; retf 0_2_00CE01C3
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Code function: 0_2_072C62A5 push ebp; iretd 0_2_072C62A8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 11_2_072662A5 push ebp; iretd 11_2_072662A8
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05C23507 push ebp; retf 15_2_05C2350A
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE5DB1 push eax; ret 15_2_05EE5DBA
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE3161 push eax; ret 15_2_05EE316A
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE455A push eax; ret 15_2_05EE4563
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE553D push eax; ret 15_2_05EE554D
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE3114 push eax; ret 15_2_05EE3115
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE6513 push eax; ret 15_2_05EE651C
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE14ED push eax; ret 15_2_05EE14F6
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE2CE6 push eax; ret 15_2_05EE2CEF
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE5CE6 push eax; ret 15_2_05EE5CEF
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE40BC push eax; ret 15_2_05EE40BD
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE78B3 push eax; ret 15_2_05EE78BC
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE208E push eax; ret 15_2_05EE208F
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE3886 push eax; ret 15_2_05EE3887
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE2897 push eax; ret 15_2_05EE28A7
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE7095 push eax; ret 15_2_05EE70B9
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE4893 push eax; ret 15_2_05EE48AA
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE6477 push eax; ret 15_2_05EE6480
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE745E push eax; ret 15_2_05EE746E
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE2415 push ebx; retn 0000h 15_2_05EE2416
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE1FE7 push eax; ret 15_2_05EE1FF0
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE2BE5 push eax; ret 15_2_05EE2BF5
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE17CF push eax; ret 15_2_05EE17F3
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE0BCC push eax; ret 15_2_05EE0BD5
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE43DC push eax; ret 15_2_05EE43E5
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE37D9 push eax; ret 15_2_05EE37E9
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE73AE push eax; ret 15_2_05EE73BE
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Code function: 15_2_05EE4FB4 push eax; ret 15_2_05EE4FBD
Source: DOC-20241029-WA0005_pdf .exe Static PE information: section name: .text entropy: 7.843924872961827
Source: FQDffaysNf.exe.0.dr Static PE information: section name: .text entropy: 7.843924872961827
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, WfuDJbt5hAPFBOOBhi.cs High entropy of concatenated method names: 'Dispose', 'sv4yexFZay', 'ag9dE3wgsJ', 'xr3CC0Xncn', 'cmxy21Ibc7', 'rFkyzFw3cQ', 'ProcessDialogKey', 'wXUds78Xdo', 'UcxdyN0ysC', 'uCldde9BJI'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, q8QrqICEysgcOouMmP.cs High entropy of concatenated method names: 'Y2HIQ5Kv65', 'NolItWPJko', 'HjSIqHpvZB', 'TojIBTQCNp', 'H0gIKZ6bdh', 'AW5IxRLcce', 'MJEIGtwR40', 'VF8IMkwITy', 'OaRI76YbaZ', 'WTCIrt0JnD'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, hX1E3gm82OcdVViYGi.cs High entropy of concatenated method names: 'ToString', 'qtiF3wDSra', 'JH1FEAgqa4', 'gImFasBDeY', 'TMBFvUoKiK', 'j5GFUd4aWr', 'XlQF16mNNM', 'BnbFoOG95J', 'HEeFwgcwD6', 'YnLFLXAhsu'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, H7yME9y0m82my39ZiX.cs High entropy of concatenated method names: 'xaAKZJvK04', 'tx7KbvsgWi', 'UweBao446Y', 'KFZBv0Gv75', 'PPPBU5vkxb', 'KCVB1QVImi', 'VPxBoZV5ao', 'VlJBwAOgch', 'DnCBL6ejOI', 'RexBJWcxVo'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, FCZJ0We9fS24nDRfGF.cs High entropy of concatenated method names: 'odMR4gSbZv', 'xTMREV9Ftp', 'y2iRaiVCpr', 'GCXRvWL24a', 'eVtRpQACKd', 'YtPRUyO7Rt', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, URbu9d09E8hatKhhZV.cs High entropy of concatenated method names: 'VmbhcvuWjR', 'qCWh2CMM9w', 'CXMRsqNxKr', 'H7FRy451ud', 'Iqih3HtBQq', 'KykhV1N999', 'zQBhDN0Bb8', 'MxGhprR6jN', 'qLchkG4smt', 'IkXh8PKpyG'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, nYeXo7lvR6pN43IDdb.cs High entropy of concatenated method names: 'HQwGOZudBy', 'NdlGTdLlZt', 'hjFGnAcJ4d', 'kFoGfb28Mo', 'a8iGZcPMZg', 'r6xGiuEJyW', 'TNlGbqkma7', 'rRgGPiLXHk', 'xJWGNZ7jOt', 'qMxG6CIaTR'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, JgOJy2nae6CIsILLkE.cs High entropy of concatenated method names: 'BeOyGRTlBM', 'KgQyM7gULn', 'Y5AyrZELkA', 'JQCyHZ0HQY', 'gTrygIJ3qP', 'yPJyFJmZiV', 'q1Ts5l2micqM18vSJA', 'k4VLvjHGu7gF1nP3Fo', 'l06yyDmWdo', 'BEoyI3f1Mr'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, cGjyOuACDZ1ak9VHJE.cs High entropy of concatenated method names: 'vl7xQFNcfP', 'LJnxqNvP0I', 'aqExKN65VS', 'loDxGA81MB', 'IbFxMBDRtO', 'EWHK9axCji', 'XLDKYyH8oI', 'dfQKuXnlwF', 'YoJKc9lBKf', 'GQvKeqPKLS'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, zdeYs4rrOWeEt39qE2.cs High entropy of concatenated method names: 'dRlqpEGvGM', 'PHVqkPGeEs', 'Jeiq8shIUr', 'X7Qql6lO0X', 'dkAq9NIuBA', 'MPlqYvCfvD', 'jtcqu1IAUg', 'Ig4qcbA1Xe', 'yRVqebOqOY', 'N9jq235MYy'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, NfFGAQwKp1IjXD6ed30.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'D0tSpmUNge', 'lDCSkm6N3D', 'vP8S8qGEUN', 'HZqSlnpacB', 'QrRS9h14fQ', 'LxHSYnIbA2', 'PfMSub3Cg8'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, WpHhOHwuyMnkimrNlGd.cs High entropy of concatenated method names: 'fXLAOGLStl', 'jq6ATrTKBv', 'NM5AnrBGCW', 'HLbAfKfQCN', 'R7NAZJh5Bj', 'zijAiGID68', 'vHhAbJVYFR', 'HWQAPEhKl9', 'wskANCwqTx', 'Yp1A61RLv2'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, ixS6AGWNPpY1gL2Ph2.cs High entropy of concatenated method names: 'xnUGt4UaAB', 'LSvGBFMUTA', 'SvQGxKIg99', 'iD9x2cWxwf', 'KRwxzrCElj', 'Uw2Gsdr6Zi', 'F2lGynsiuY', 'apjGdAkBOX', 'A0BGIocdlq', 'UV6GXo50vY'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, OOqZ0XY6LEny6UwqVX.cs High entropy of concatenated method names: 'fxsmPI42V7', 'Yd8mNyoIZa', 'OUYm4s3Bch', 'eOrmERnN4d', 'PUWmv03QkV', 'l2emUlL2D4', 'uvMmo5pjL0', 'NKmmwXujHV', 'T1bmJFsdw0', 'eTZm3brqfW'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, IGqXqnOHiURV2QHy1e.cs High entropy of concatenated method names: 'PeeBfD1SEo', 'hEJBiD3iYk', 'NHYBP5n8MU', 'QlZBNihrwy', 'i75Bg00da5', 'UGEBFjvO5s', 'Wf3BhbFFMO', 'YT4BRLH5O2', 'UxSBAH0yAZ', 'n20BS69iRE'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, qcv401Fe2FQBfDPXhW.cs High entropy of concatenated method names: 'Jq5Ayf8hFr', 'tu2AIaaL1w', 'eIQAXuEjf7', 'bHgAtpkiKf', 'c9BAqotD4a', 'yPoAKpS6Ti', 'maBAx7x9Zj', 'CaLRuocCF5', 'a5tRcy82iv', 'tN1ReRXJUc'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, P6x91ObxsyhE0m5Ws7.cs High entropy of concatenated method names: 'KKYnWZPHf', 'ffQf8xSaN', 'ylZiebYFv', 'QFXbCncAe', 'z1MN88rx0', 'PpB60oNZr', 'lWCkvEqMfMItU1uVnS', 'd3trYB0A2M9LigesDl', 'dwYROXiCW', 'kUKSsoEHN'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.42ac510.0.raw.unpack, jigqKXXSwg3mvDf7N3.cs High entropy of concatenated method names: 'i8RRt9cIiU', 'r4aRqc5BFq', 'ikJRB2ZNNc', 'BRORK8Kfjo', 'LfqRxpE7QA', 'EB4RGHP3OF', 'mifRMGNEQT', 'mAmR7MbxwN', 'hmtRrbWFpg', 'qLJRHJXMK1'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, WfuDJbt5hAPFBOOBhi.cs High entropy of concatenated method names: 'Dispose', 'sv4yexFZay', 'ag9dE3wgsJ', 'xr3CC0Xncn', 'cmxy21Ibc7', 'rFkyzFw3cQ', 'ProcessDialogKey', 'wXUds78Xdo', 'UcxdyN0ysC', 'uCldde9BJI'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, q8QrqICEysgcOouMmP.cs High entropy of concatenated method names: 'Y2HIQ5Kv65', 'NolItWPJko', 'HjSIqHpvZB', 'TojIBTQCNp', 'H0gIKZ6bdh', 'AW5IxRLcce', 'MJEIGtwR40', 'VF8IMkwITy', 'OaRI76YbaZ', 'WTCIrt0JnD'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, hX1E3gm82OcdVViYGi.cs High entropy of concatenated method names: 'ToString', 'qtiF3wDSra', 'JH1FEAgqa4', 'gImFasBDeY', 'TMBFvUoKiK', 'j5GFUd4aWr', 'XlQF16mNNM', 'BnbFoOG95J', 'HEeFwgcwD6', 'YnLFLXAhsu'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, H7yME9y0m82my39ZiX.cs High entropy of concatenated method names: 'xaAKZJvK04', 'tx7KbvsgWi', 'UweBao446Y', 'KFZBv0Gv75', 'PPPBU5vkxb', 'KCVB1QVImi', 'VPxBoZV5ao', 'VlJBwAOgch', 'DnCBL6ejOI', 'RexBJWcxVo'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, FCZJ0We9fS24nDRfGF.cs High entropy of concatenated method names: 'odMR4gSbZv', 'xTMREV9Ftp', 'y2iRaiVCpr', 'GCXRvWL24a', 'eVtRpQACKd', 'YtPRUyO7Rt', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, URbu9d09E8hatKhhZV.cs High entropy of concatenated method names: 'VmbhcvuWjR', 'qCWh2CMM9w', 'CXMRsqNxKr', 'H7FRy451ud', 'Iqih3HtBQq', 'KykhV1N999', 'zQBhDN0Bb8', 'MxGhprR6jN', 'qLchkG4smt', 'IkXh8PKpyG'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, nYeXo7lvR6pN43IDdb.cs High entropy of concatenated method names: 'HQwGOZudBy', 'NdlGTdLlZt', 'hjFGnAcJ4d', 'kFoGfb28Mo', 'a8iGZcPMZg', 'r6xGiuEJyW', 'TNlGbqkma7', 'rRgGPiLXHk', 'xJWGNZ7jOt', 'qMxG6CIaTR'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, JgOJy2nae6CIsILLkE.cs High entropy of concatenated method names: 'BeOyGRTlBM', 'KgQyM7gULn', 'Y5AyrZELkA', 'JQCyHZ0HQY', 'gTrygIJ3qP', 'yPJyFJmZiV', 'q1Ts5l2micqM18vSJA', 'k4VLvjHGu7gF1nP3Fo', 'l06yyDmWdo', 'BEoyI3f1Mr'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, cGjyOuACDZ1ak9VHJE.cs High entropy of concatenated method names: 'vl7xQFNcfP', 'LJnxqNvP0I', 'aqExKN65VS', 'loDxGA81MB', 'IbFxMBDRtO', 'EWHK9axCji', 'XLDKYyH8oI', 'dfQKuXnlwF', 'YoJKc9lBKf', 'GQvKeqPKLS'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, zdeYs4rrOWeEt39qE2.cs High entropy of concatenated method names: 'dRlqpEGvGM', 'PHVqkPGeEs', 'Jeiq8shIUr', 'X7Qql6lO0X', 'dkAq9NIuBA', 'MPlqYvCfvD', 'jtcqu1IAUg', 'Ig4qcbA1Xe', 'yRVqebOqOY', 'N9jq235MYy'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, NfFGAQwKp1IjXD6ed30.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'D0tSpmUNge', 'lDCSkm6N3D', 'vP8S8qGEUN', 'HZqSlnpacB', 'QrRS9h14fQ', 'LxHSYnIbA2', 'PfMSub3Cg8'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, WpHhOHwuyMnkimrNlGd.cs High entropy of concatenated method names: 'fXLAOGLStl', 'jq6ATrTKBv', 'NM5AnrBGCW', 'HLbAfKfQCN', 'R7NAZJh5Bj', 'zijAiGID68', 'vHhAbJVYFR', 'HWQAPEhKl9', 'wskANCwqTx', 'Yp1A61RLv2'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, ixS6AGWNPpY1gL2Ph2.cs High entropy of concatenated method names: 'xnUGt4UaAB', 'LSvGBFMUTA', 'SvQGxKIg99', 'iD9x2cWxwf', 'KRwxzrCElj', 'Uw2Gsdr6Zi', 'F2lGynsiuY', 'apjGdAkBOX', 'A0BGIocdlq', 'UV6GXo50vY'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, OOqZ0XY6LEny6UwqVX.cs High entropy of concatenated method names: 'fxsmPI42V7', 'Yd8mNyoIZa', 'OUYm4s3Bch', 'eOrmERnN4d', 'PUWmv03QkV', 'l2emUlL2D4', 'uvMmo5pjL0', 'NKmmwXujHV', 'T1bmJFsdw0', 'eTZm3brqfW'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, IGqXqnOHiURV2QHy1e.cs High entropy of concatenated method names: 'PeeBfD1SEo', 'hEJBiD3iYk', 'NHYBP5n8MU', 'QlZBNihrwy', 'i75Bg00da5', 'UGEBFjvO5s', 'Wf3BhbFFMO', 'YT4BRLH5O2', 'UxSBAH0yAZ', 'n20BS69iRE'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, qcv401Fe2FQBfDPXhW.cs High entropy of concatenated method names: 'Jq5Ayf8hFr', 'tu2AIaaL1w', 'eIQAXuEjf7', 'bHgAtpkiKf', 'c9BAqotD4a', 'yPoAKpS6Ti', 'maBAx7x9Zj', 'CaLRuocCF5', 'a5tRcy82iv', 'tN1ReRXJUc'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, P6x91ObxsyhE0m5Ws7.cs High entropy of concatenated method names: 'KKYnWZPHf', 'ffQf8xSaN', 'ylZiebYFv', 'QFXbCncAe', 'z1MN88rx0', 'PpB60oNZr', 'lWCkvEqMfMItU1uVnS', 'd3trYB0A2M9LigesDl', 'dwYROXiCW', 'kUKSsoEHN'
Source: 0.2.DOC-20241029-WA0005_pdf .exe.b270000.5.raw.unpack, jigqKXXSwg3mvDf7N3.cs High entropy of concatenated method names: 'i8RRt9cIiU', 'r4aRqc5BFq', 'ikJRB2ZNNc', 'BRORK8Kfjo', 'LfqRxpE7QA', 'EB4RGHP3OF', 'mifRMGNEQT', 'mAmR7MbxwN', 'hmtRrbWFpg', 'qLJRHJXMK1'
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: \doc-20241029-wa0005_pdf .exe Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe File created: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQDffaysNf" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F8.tmp"

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: Detected 66 consecutive spaces in filename Static PE information: DOC-20241029-WA0005_pdf .exe
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: DOC-20241029-WA0005_pdf .exe PID: 7296, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: FQDffaysNf.exe PID: 7692, type: MEMORYSTR
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL@\^Q
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: CA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: 2670000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: 4670000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: 89B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: 7410000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: 99B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: A9B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: B370000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: C370000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: D370000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: E10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 2950000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 4950000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 8800000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 9800000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 9A00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: AA00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: B200000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: C200000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: D200000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 1790000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 3280000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory allocated: 5280000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7557 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 941 Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe TID: 7316 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7700 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7644 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe TID: 7716 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe TID: 7984 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware\V
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Microsoft|VMWare|Virtual@\^q
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmware
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMwareLR^q
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmGuestLib.dll@\^q
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp, FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmGuestLib.dll
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware|VIRTUAL|A M I|Xen
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: dYpMyEpx cXMhOY 1VhA9gcA@\^q0Microsoft|VMWare|Virtual
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMWareLR^q
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.0000000003281000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Microsoft|VMWare|Virtual
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q"C:\Windows\system32\vmGuestLib.dll@
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q"C:\Windows\system32\vmGuestLib.dll
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q 1:en-CH:Microsoft|VMWare|Virtual
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: VMware|VIRTUAL|A M I|Xent-^q
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 71ZZ2 SHNCVEC3Z7@\^q0VMware|VIRTUAL|A M I|Xen
Source: FQDffaysNf.exe, 0000000F.00000002.1748222231.00000000034F7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q 1:en-CH:VMware|VIRTUAL|A M I|Xen
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FQDffaysNf.exe"
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FQDffaysNf.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Memory written: C:\Users\user\AppData\Roaming\FQDffaysNf.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\FQDffaysNf.exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQDffaysNf" /XML "C:\Users\user\AppData\Local\Temp\tmpC1F8.tmp" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Process created: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe "C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQDffaysNf" /XML "C:\Users\user\AppData\Local\Temp\tmpD215.tmp" Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Process created: C:\Users\user\AppData\Roaming\FQDffaysNf.exe "C:\Users\user\AppData\Roaming\FQDffaysNf.exe" Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Users\user\AppData\Roaming\FQDffaysNf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Users\user\AppData\Roaming\FQDffaysNf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FQDffaysNf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DOC-20241029-WA0005_pdf .exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
No contacted IP infos