Windows Analysis Report
KRcLFIz5PCQunB7.exe

Overview

General Information

Sample name: KRcLFIz5PCQunB7.exe
Analysis ID: 1559461
MD5: a08b35662044abf9528c24c3f663eaed
SHA1: aee7831f263e6b83198a790d8a8948a841a600e2
SHA256: 3f233256d32f8c33884510be0e50b614a35642f6ed7cb76b1f480373b548b295
Tags: exeuser-lowmal3
Infos:

Detection

Quasar
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Quasar RAT
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: KRcLFIz5PCQunB7.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Avira: detection malicious, Label: HEUR/AGEN.1305393
Source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack Malware Configuration Extractor: Quasar {"Version": "1.4.1", "Host:Port": "qtd.ydns.eu:5829;", "SubDirectory": "WindowsUpdates", "InstallName": "outlooks.exe", "MutexName": "ac3de377-7a66-4586-b523-567adbbba988", "StartupKey": "Outlooks", "LogDirectoryName": "Logs", "ServerSignature": "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", "ServerCertificate": "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"}
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe ReversingLabs: Detection: 23%
Source: KRcLFIz5PCQunB7.exe ReversingLabs: Detection: 23%
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.2a01eac.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2161447262.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2266067773.0000000002D69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2290879602.00000000046ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2140519322.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2202542805.0000000002DF6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3362737100.0000000003481000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 3816, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4832, type: MEMORYSTR
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Joe Sandbox ML: detected
Source: KRcLFIz5PCQunB7.exe Joe Sandbox ML: detected
Source: KRcLFIz5PCQunB7.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 103.126.138.87:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: KRcLFIz5PCQunB7.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: WOiC.pdb source: KRcLFIz5PCQunB7.exe, outlooks.exe.4.dr
Source: Binary string: WOiC.pdbSHA256IC source: KRcLFIz5PCQunB7.exe, outlooks.exe.4.dr

Networking

barindex
Source: Network traffic Suricata IDS: 2027619 - Severity 1 - ET MALWARE Observed Malicious SSL Cert (Quasar CnC) : 193.34.212.17:5829 -> 192.168.2.6:49715
Source: Network traffic Suricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT Style SSL Cert : 193.34.212.17:5829 -> 192.168.2.6:49715
Source: Malware configuration extractor URLs: qtd.ydns.eu
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE
Source: global traffic TCP traffic: 192.168.2.6:49715 -> 193.34.212.17:5829
Source: Joe Sandbox View ASN Name: PL-SKYTECH-ASPL PL-SKYTECH-ASPL
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: ipwho.is
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0Host: ipwho.isConnection: Keep-Alive
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:76.0) Gecko/20100101 Firefox/76.0Host: ipwho.isConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: qtd.ydns.eu
Source: global traffic DNS traffic detected: DNS query: ipwho.is
Source: outlooks.exe, 00000009.00000002.3357533499.00000000015BF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: outlooks.exe, 00000009.00000002.3359322828.0000000001613000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.9.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: outlooks.exe, 00000009.00000002.3362737100.0000000003435000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ipwho.is
Source: outlooks.exe, 00000009.00000002.3362737100.0000000003435000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ipwho.isd
Source: outlooks.exe, 00000009.00000002.3362737100.0000000003481000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: outlooks.exe, 00000009.00000002.3362737100.0000000003481000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/d
Source: KRcLFIz5PCQunB7.exe, 00000004.00000002.2175797849.0000000003031000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000009.00000002.3362737100.000000000327B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org/
Source: outlooks.exe, 00000009.00000002.3362737100.0000000003423000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ipwho.is
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000009.00000002.3362737100.0000000003423000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ipwho.is/
Source: outlooks.exe, 00000009.00000002.3362737100.0000000003423000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ipwho.isp
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/11564914/23354;
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000009.00000002.3362737100.0000000003282000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/14436606/23354
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, KRcLFIz5PCQunB7.exe, 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, outlooks.exe, 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://stackoverflow.com/q/2152978/23354sCannot
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown HTTPS traffic detected: 103.126.138.87:443 -> 192.168.2.6:49727 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Windows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Jump to behavior

E-Banking Fraud

barindex
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.2a01eac.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2161447262.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2266067773.0000000002D69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2290879602.00000000046ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2140519322.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2202542805.0000000002DF6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3362737100.0000000003481000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 3816, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4832, type: MEMORYSTR

System Summary

barindex
Source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects QuasarRAT malware Author: Florian Roth
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects Quasar infostealer Author: ditekshen
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0106DF64 0_2_0106DF64
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_07266D80 0_2_07266D80
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726DB39 0_2_0726DB39
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726FB50 0_2_0726FB50
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_072616E8 0_2_072616E8
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_072616F8 0_2_072616F8
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726A5C8 0_2_0726A5C8
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726A5D8 0_2_0726A5D8
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726C150 0_2_0726C150
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726A1A0 0_2_0726A1A0
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_07266D70 0_2_07266D70
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_07269D4A 0_2_07269D4A
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726B868 0_2_0726B868
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0726B878 0_2_0726B878
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_074D1298 0_2_074D1298
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 4_2_02D8F03C 4_2_02D8F03C
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_010ADF64 7_2_010ADF64
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D96D80 7_2_05D96D80
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9DB39 7_2_05D9DB39
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9FA60 7_2_05D9FA60
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9A5D8 7_2_05D9A5D8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9A5C8 7_2_05D9A5C8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D916F8 7_2_05D916F8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D916E8 7_2_05D916E8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9A1A0 7_2_05D9A1A0
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9C150 7_2_05D9C150
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D99D4B 7_2_05D99D4B
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D96D73 7_2_05D96D73
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9B878 7_2_05D9B878
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_05D9B868 7_2_05D9B868
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_07451298 7_2_07451298
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_0133DF64 8_2_0133DF64
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_052B7C08 8_2_052B7C08
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_052B001A 8_2_052B001A
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_052B0040 8_2_052B0040
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_052BA0B1 8_2_052BA0B1
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075E6D80 8_2_075E6D80
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EDB39 8_2_075EDB39
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EFA60 8_2_075EFA60
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075E16F8 8_2_075E16F8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075E16E8 8_2_075E16E8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EA5D8 8_2_075EA5D8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EA5C8 8_2_075EA5C8
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EC150 8_2_075EC150
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EA1A0 8_2_075EA1A0
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075E9D4A 8_2_075E9D4A
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075E6D70 8_2_075E6D70
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EB878 8_2_075EB878
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_075EB868 8_2_075EB868
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_07931298 8_2_07931298
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 9_2_0151F03C 9_2_0151F03C
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 9_2_0817B6E0 9_2_0817B6E0
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 9_2_08177E48 9_2_08177E48
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 12_2_0159F03C 12_2_0159F03C
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2139439303.0000000000DCE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2140519322.00000000029D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameArthur.dll" vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2140519322.00000000029D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameClient.exe. vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2159504733.0000000005260000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameArthur.dll" vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameClient.exe. vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe, 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMontero.dll8 vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe, 00000004.00000002.2161447262.0000000000720000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenameClient.exe. vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe Binary or memory string: OriginalFilenameWOiC.exeB vs KRcLFIz5PCQunB7.exe
Source: KRcLFIz5PCQunB7.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE Matched rule: MAL_QuasarRAT_May19_1 date = 2019-05-27, hash1 = 0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded, author = Florian Roth, description = Detects QuasarRAT malware, reference = https://blog.ensilo.com/uncovering-new-activity-by-apt10
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_QuasarStealer author = ditekshen, description = Detects Quasar infostealer, clamav_sig = MALWARE.Win.Trojan.QuasarStealer
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@18/5@2/2
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\KRcLFIz5PCQunB7.exe.log Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Mutant created: NULL
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\ac3de377-7a66-4586-b523-567adbbba988
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7092:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4196:120:WilError_03
Source: KRcLFIz5PCQunB7.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: KRcLFIz5PCQunB7.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: KRcLFIz5PCQunB7.exe ReversingLabs: Detection: 23%
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe File read: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe "C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe"
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe "C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe"
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe "C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe"
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe"
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe"
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe "C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe" Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe "C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe" Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: webio.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: KRcLFIz5PCQunB7.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: KRcLFIz5PCQunB7.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: KRcLFIz5PCQunB7.exe Static file information: File size 3711488 > 1048576
Source: KRcLFIz5PCQunB7.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x389600
Source: KRcLFIz5PCQunB7.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: KRcLFIz5PCQunB7.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: WOiC.pdb source: KRcLFIz5PCQunB7.exe, outlooks.exe.4.dr
Source: Binary string: WOiC.pdbSHA256IC source: KRcLFIz5PCQunB7.exe, outlooks.exe.4.dr

Data Obfuscation

barindex
Source: KRcLFIz5PCQunB7.exe, MainForm.cs .Net Code: InitializeComponent System.AppDomain.Load(byte[])
Source: KRcLFIz5PCQunB7.exe Static PE information: 0xBE24CCAF [Mon Feb 2 06:05:35 2071 UTC]
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Code function: 0_2_0106E768 push esp; retf 0_2_0106E769
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 7_2_010AE768 push esp; retf 7_2_010AE769
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_0133E768 push esp; retf 8_2_0133E769
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_013347B0 push ebp; retf 8_2_01334815
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Code function: 8_2_052BF5E1 push ebp; retf 8_2_052BF620
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe File created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe File opened: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe File opened: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe File opened: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe:Zone.Identifier read attributes | delete Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 3816, type: MEMORYSTR
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 1060000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 29D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 49D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 8980000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 72B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 9DF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: ADF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: B1E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 2D80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 3030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: 5030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 1030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 2D80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 2B90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 8630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 9630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 9C80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: AC80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: B030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 1330000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 2CF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 4CF0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 8890000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 7630000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 9C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: AC00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: AFD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 1510000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 3250000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 1790000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 1590000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 2FC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory allocated: 4FC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Window / User API: threadDelayed 4933 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Window / User API: threadDelayed 4858 Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe TID: 884 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe TID: 2924 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe TID: 6120 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe TID: 4544 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe TID: 4196 Thread sleep time: -37815825351104557s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe TID: 1924 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe TID: 5352 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: outlooks.exe, 00000009.00000002.3381974855.0000000005C01000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: outlooks.exe, 00000009.00000002.3381974855.0000000005B5C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWH
Source: outlooks.exe, 00000009.00000002.3381974855.0000000005C01000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW)
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Memory written: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory written: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Memory written: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe "C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe" Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe "C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe" Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Process created: C:\Windows\SysWOW64\schtasks.exe "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\WindowsUpdates\outlooks.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\KRcLFIz5PCQunB7.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.2a01eac.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2161447262.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2266067773.0000000002D69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2290879602.00000000046ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2140519322.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2202542805.0000000002DF6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3362737100.0000000003481000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 3816, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4832, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.2a01eac.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.44609f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.KRcLFIz5PCQunB7.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.406c3f0.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 7.2.outlooks.exe.40fedd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.KRcLFIz5PCQunB7.exe.3d4edd0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2161447262.0000000000720000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2266067773.0000000002D69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2290879602.00000000046ED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2140519322.00000000029D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2202542805.0000000002DF6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.3362737100.0000000003481000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2161447262.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000009192000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2235392800.0000000008631000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.2217747622.00000000040FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2166424167.0000000008981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2143122458.00000000039D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 280, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: KRcLFIz5PCQunB7.exe PID: 5960, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 3816, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4016, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: outlooks.exe PID: 4832, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs