Windows Analysis Report
order2024-10-07_174915.exe

Overview

General Information

Sample name: order2024-10-07_174915.exe
Analysis ID: 1528372
MD5: 4351cdd212b361f999d8bfad8fceceee
SHA1: 34dc372ecb6165c1016b502c93657db789d31203
SHA256: 963574e90ebf7786aaf6a17966441068baeadbce658ddd2f19af9a9f3f34c7cc
Tags: agentteslaexeuser-malwarelabnet
Infos:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Name Description Attribution Blogpost URLs Link
Agent Tesla, AgentTesla A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

AV Detection

barindex
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": " *o9H+18Q4%;M "}
Source: order2024-10-07_174915.exe ReversingLabs: Detection: 52%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: order2024-10-07_174915.exe Joe Sandbox ML: detected
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: /log.tmp
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>[
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: yyyy-MM-dd HH:mm:ss
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ]<br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Time:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: MM/dd/yyyy HH:mm:ss
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>User Name:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>Computer Name:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>OSFullName:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>CPU:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>RAM:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IP Address:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <hr>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: New
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: MM/dd/yyyy HH:mm:ss
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IP Address:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: mail.mbarieservicesltd.com
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: saless@mbarieservicesltd.com
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: *o9H+18Q4%;M
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: iinfo@mbarieservicesltd.com
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: false
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: appdata
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: KTvkzEc
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: KTvkzEc.exe
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: KTvkzEc
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Type
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <hr>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <b>[
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ]</b> (
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: )<br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {BACK}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {ALT+TAB}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {ALT+F4}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {TAB}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {ESC}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {Win}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {CAPSLOCK}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {KEYUP}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {KEYDOWN}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {KEYLEFT}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {KEYRIGHT}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {DEL}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {END}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {HOME}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {Insert}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {NumLock}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {PageDown}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {PageUp}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {ENTER}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F1}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F2}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F3}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F4}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F5}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F6}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F7}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F8}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F9}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F10}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F11}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {F12}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: control
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {CTRL}
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: &amp;
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: &lt;
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: &gt;
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: &quot;
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <br><hr>Copied Text: <br>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <hr>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: logins
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IE/Edge
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Secure Note
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 3CCD5499-87A8-4B10-A215-608888DD3B55
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Web Password Credential
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 154E23D0-C644-4E6F-8CE6-5069272F999F
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Credential Picker Protector
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Web Credentials
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Credentials
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Domain Certificate Credential
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 3E0E35BE-1B77-43E7-B873-AED901B6275B
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Domain Password Credential
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Extended Credential
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 00000000-0000-0000-0000-000000000000
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SchemaId
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pResourceElement
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pIdentityElement
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pPackageSid
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pAuthenticatorElement
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IE/Edge
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UC Browser
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UCBrowser\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Login Data
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: journal
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: wow_logins
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Safari for Windows
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Common Files\Apple\Apple Application Support\plutil.exe
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Apple Computer\Preferences\keychain.plist
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <array>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <dict>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <string>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </string>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <string>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </string>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <data>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </data>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: -convert xml1 -s -o "
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \fixed_keychain.xml"
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Microsoft\Credentials\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Microsoft\Credentials\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Microsoft\Credentials\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Microsoft\Credentials\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Microsoft\Protect\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: credential
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: QQ Browser
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Tencent\QQBrowser\User Data
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Default\EncryptedStorage
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Profile
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \EncryptedStorage
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: entries
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: category
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: str3
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: str2
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: blob0
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: password_value
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IncrediMail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PopPassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SmtpPassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\IncrediMail\Identities\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Accounts_New
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PopPassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SmtpPassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SmtpServer
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: EmailAddress
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Eudora
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\Qualcomm\Eudora\CommandLine\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: current
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Settings
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SavePasswordText
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Settings
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ReturnAddress
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Falkon Browser
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \falkon\profiles\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: profiles.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: startProfile=([A-z0-9\/\.\"]+)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: profiles.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \browsedata.db
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: autofill
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ClawsMail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Claws-mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \clawsrc
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \clawsrc
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passkey0
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: master_passphrase_salt=(.+)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: master_passphrase_pbkdf2_rounds=(.+)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \accountrc
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: smtp_server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: address
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: account
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \passwordstorerc
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: {(.*),(.*)}(.*)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Flock Browser
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: APPDATA
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Flock\Browser\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: signons3.txt
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: DynDns
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ALLUSERSPROFILE
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Dyn\Updater\config.dyndns
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: username=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: password=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: https://account.dyn.com/
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: t6KzXhCh
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ALLUSERSPROFILE
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Dyn\Updater\daemon.cfg
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: global
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: accounts
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: account.
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: username
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: account.
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Psi/Psi+
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: name
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Psi/Psi+
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: APPDATA
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Psi\profiles
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: APPDATA
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Psi+\profiles
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \accounts.xml
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \accounts.xml
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: OpenVPN
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\OpenVPN-GUI\configs
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\OpenVPN-GUI\configs
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\OpenVPN-GUI\configs\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: username
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: auth-data
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: entropy
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: USERPROFILE
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \OpenVPN\config\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: remote
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: remote
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: NordVPN
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: NordVPN
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: NordVpn.exe*
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: user.config
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: //setting[@name='Username']/value
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: //setting[@name='Password']/value
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: NordVPN
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Private Internet Access
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: %ProgramW6432%
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Private Internet Access\data
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles(x86)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Private Internet Access\data
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \account.json
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: .*"username":"(.*?)"
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: .*"password":"(.*?)"
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Private Internet Access
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: privateinternetaccess.com
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: FileZilla
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: APPDATA
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \FileZilla\recentservers.xml
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: APPDATA
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \FileZilla\recentservers.xml
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Server>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Host>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Host>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </Host>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Port>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </Port>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <User>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <User>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </User>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Pass encoding="base64">
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Pass encoding="base64">
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </Pass>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Pass>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <Pass encoding="base64">
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </Pass>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: CoreFTP
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SOFTWARE\FTPWare\COREFTP\Sites
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: User
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Host
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Port
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: hdfzpysvpzimorhk
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: WinSCP
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: HostName
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UserName
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PublicKeyFile
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PortNumber
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: [PRIVATE KEY LOCATION: "{0}"]
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: WinSCP
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ABCDEF
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Flash FXP
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: port
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: user
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pass
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: quick.dat
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Sites.dat
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \FlashFXP\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \FlashFXP\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: yA36zA48dEhfrvghGRg57h5UlDv3
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: FTP Navigator
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SystemDrive
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \FTP Navigator\Ftplist.txt
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: No Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: User
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SmartFTP
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: APPDATA
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SmartFTP\Client 2.0\Favorites\Quick Connect
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: WS_FTP
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: appdata
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Ipswitch\WS_FTP\Sites\ws_ftp.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: HOST
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PWD=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PWD=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: FtpCommander
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SystemDrive
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SystemDrive
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Program Files (x86)\FTP Commander\Ftplist.txt
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SystemDrive
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \cftp\Ftplist.txt
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \VirtualStore\Program Files (x86)\FTP Commander\Ftplist.txt
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \VirtualStore\Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;Password=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;User=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;Server=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;Port=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;Port=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;Password=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;User=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ;Anonymous=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: FTPGetter
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \FTPGetter\servers.xml
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server_ip>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server_ip>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </server_ip>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server_port>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </server_port>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server_user_name>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server_user_name>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </server_user_name>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server_user_password>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: <server_user_password>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: </server_user_password>
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: FTPGetter
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: The Bat!
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: appdata
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \The Bat!
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Account.CFN
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Account.CFN
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: +-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Becky!
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: HKEY_CURRENT_USER\Software\RimArts\B2\Settings
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: DataDir
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Folder.lst
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Mailbox.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Account
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PassWd
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Account
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SMTPServer
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Account
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: MailAddress
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Becky!
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Outlook
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Email
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IMAP Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: POP3 Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: HTTP Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SMTP Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Email
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Email
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Email
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IMAP Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: POP3 Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: HTTP Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SMTP Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Windows Mail App
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: COMPlus_legacyCorruptedStateExceptionsPolicy
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\Microsoft\ActiveSync\Partners
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Email
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SchemaId
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pResourceElement
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pIdentityElement
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pPackageSid
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: pAuthenticatorElement
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: syncpassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: mailoutgoing
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: FoxMail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Executable
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: FoxmailPath
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Storage\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Storage\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \VirtualStore\Program Files\Foxmail\mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \VirtualStore\Program Files\Foxmail\mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Accounts\Account.rec0
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Accounts\Account.rec0
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Account.stg
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Account.stg
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: POP3Host
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SMTPHost
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: IncomingServer
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Account
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: MailAddress
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: POP3Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Opera Mail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Opera Mail\Opera Mail\wand.dat
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Opera Mail\Opera Mail\wand.dat
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: opera:
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PocoMail
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: appdata
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Pocomail\accounts.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Email
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: POPPass
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SMTPPass
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SMTP
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: eM Client
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: eM Client\accounts.dat
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: eM Client
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Accounts
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: "Username":"
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: "Secret":"
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: 72905C47-F4FD-4CF7-A489-4E8121A155BD
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: "ProviderName":"
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: o6806642kbM7c5
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Mailbird
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SenderIdentities
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Accounts
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \Mailbird\Store\Store.db
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Server_Host
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Accounts
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Email
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Username
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: EncryptedPassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Mailbird
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: RealVNC 4.x
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SOFTWARE\Wow6432Node\RealVNC\WinVNC4
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: RealVNC 3.x
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SOFTWARE\RealVNC\vncserver
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: RealVNC 4.x
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: SOFTWARE\RealVNC\WinVNC4
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: RealVNC 3.x
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\ORL\WinVNC3
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: TightVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\TightVNC\Server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: TightVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\TightVNC\Server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: PasswordViewOnly
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: TightVNC ControlPassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\TightVNC\Server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ControlPassword
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: TigerVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\TigerVNC\Server
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Password
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles(x86)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles(x86)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd2
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd2
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd2
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles(x86)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: UltraVNC
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: ProgramFiles(x86)
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: \UltraVNC\ultravnc.ini
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: passwd2
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: JDownloader 2.0
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: JDownloader 2.0\cfg
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: org.jdownloader.settings.AccountSettings.accounts.ejs
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: JDownloader 2.0\cfg
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: jd.controlling.authentication.AuthenticationControllerSettings.list.ejs
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Paltalk
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: Software\A.V.M.\Paltalk NG\common_settings\core\users\creds\
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack String decryptor: nickname
Source: order2024-10-07_174915.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: order2024-10-07_174915.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: fSYT.pdbSHA256Q source: order2024-10-07_174915.exe
Source: Binary string: fSYT.pdb source: order2024-10-07_174915.exe

Networking

barindex
Source: Network traffic Suricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.7:49704 -> 199.79.62.115:587
Source: Network traffic Suricata IDS: 2839723 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla SMTP Activity : 192.168.2.7:49704 -> 199.79.62.115:587
Source: global traffic TCP traffic: 192.168.2.7:49704 -> 199.79.62.115:587
Source: Joe Sandbox View IP Address: 199.79.62.115 199.79.62.115
Source: Joe Sandbox View ASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
Source: global traffic TCP traffic: 192.168.2.7:49704 -> 199.79.62.115:587
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: mail.mbarieservicesltd.com
Source: global traffic DNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: order2024-10-07_174915.exe, 00000008.00000002.2504284574.0000000002E7A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://mail.mbarieservicesltd.com
Source: order2024-10-07_174915.exe, 00000000.00000002.1277438548.00000000032E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

System Summary

barindex
Source: initial sample Static PE information: Filename: order2024-10-07_174915.exe
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_0165D55C 0_2_0165D55C
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_05909838 0_2_05909838
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_05909848 0_2_05909848
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA90D0 0_2_07AA90D0
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA4F80 0_2_07AA4F80
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA4F70 0_2_07AA4F70
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA34A0 0_2_07AA34A0
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA3493 0_2_07AA3493
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA2C30 0_2_07AA2C30
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA2C0F 0_2_07AA2C0F
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA4B48 0_2_07AA4B48
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA3068 0_2_07AA3068
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_02C6E1C0 8_2_02C6E1C0
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_02C64140 8_2_02C64140
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_02C64D58 8_2_02C64D58
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_02C64488 8_2_02C64488
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_02C61D04 8_2_02C61D04
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065A1CB0 8_2_065A1CB0
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065A3918 8_2_065A3918
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C5F88 8_2_065C5F88
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065CE508 8_2_065CE508
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C8268 8_2_065C8268
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C92A8 8_2_065C92A8
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C4370 8_2_065C4370
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065CABD0 8_2_065CABD0
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C89F0 8_2_065C89F0
Source: order2024-10-07_174915.exe, 00000000.00000002.1276172729.000000000154E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe, 00000000.00000002.1282489119.00000000042E9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe, 00000000.00000002.1282489119.000000000450D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe, 00000000.00000002.1286419400.00000000079F0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe, 00000000.00000002.1277438548.00000000032E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe, 00000008.00000002.2501932436.000000000042C000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe, 00000008.00000002.2502232905.0000000000F39000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe Binary or memory string: OriginalFilenamefSYT.exe8 vs order2024-10-07_174915.exe
Source: order2024-10-07_174915.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: order2024-10-07_174915.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, O.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, O.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, P.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, P.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, N.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, N.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, N.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, N.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: _0020.SetAccessControl
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: _0020.AddAccessRule
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, cDSfec1lfX3MVo74qR.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: _0020.SetAccessControl
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: _0020.AddAccessRule
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: _0020.SetAccessControl
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, URUyb8YnygvhLJ7Xqm.cs Security API names: _0020.AddAccessRule
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, cDSfec1lfX3MVo74qR.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, cDSfec1lfX3MVo74qR.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@9/6@2/1
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\order2024-10-07_174915.exe.log Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4340:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rqwlcwdx.z15.ps1 Jump to behavior
Source: order2024-10-07_174915.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: order2024-10-07_174915.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: order2024-10-07_174915.exe ReversingLabs: Detection: 52%
Source: unknown Process created: C:\Users\user\Desktop\order2024-10-07_174915.exe "C:\Users\user\Desktop\order2024-10-07_174915.exe"
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\order2024-10-07_174915.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Users\user\Desktop\order2024-10-07_174915.exe "C:\Users\user\Desktop\order2024-10-07_174915.exe"
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Users\user\Desktop\order2024-10-07_174915.exe "C:\Users\user\Desktop\order2024-10-07_174915.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\order2024-10-07_174915.exe" Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Users\user\Desktop\order2024-10-07_174915.exe "C:\Users\user\Desktop\order2024-10-07_174915.exe" Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Users\user\Desktop\order2024-10-07_174915.exe "C:\Users\user\Desktop\order2024-10-07_174915.exe" Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: order2024-10-07_174915.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: order2024-10-07_174915.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: order2024-10-07_174915.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: fSYT.pdbSHA256Q source: order2024-10-07_174915.exe
Source: Binary string: fSYT.pdb source: order2024-10-07_174915.exe

Data Obfuscation

barindex
Source: order2024-10-07_174915.exe, Form1.cs .Net Code: InitializeComponent contains xor as well as GetObject
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, URUyb8YnygvhLJ7Xqm.cs .Net Code: qGHSvnZgiT System.Reflection.Assembly.Load(byte[])
Source: 0.2.order2024-10-07_174915.exe.5f00000.5.raw.unpack, RZ.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.order2024-10-07_174915.exe.3314944.0.raw.unpack, RZ.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, URUyb8YnygvhLJ7Xqm.cs .Net Code: qGHSvnZgiT System.Reflection.Assembly.Load(byte[])
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, URUyb8YnygvhLJ7Xqm.cs .Net Code: qGHSvnZgiT System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_0165F508 push esp; iretd 0_2_0165F539
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_0165F462 push esp; iretd 0_2_0165F539
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 0_2_07AA8461 pushfd ; retf 0_2_07AA846D
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C1C00 push eax; ret 8_2_065C1C01
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C1C3A pushad ; ret 8_2_065C1C41
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C1C98 pushfd ; ret 8_2_065C1CA1
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Code function: 8_2_065C2020 push es; ret 8_2_065C2030
Source: order2024-10-07_174915.exe Static PE information: section name: .text entropy: 7.985572066441394
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, iyJguyOGUIj6nN2wqt.cs High entropy of concatenated method names: 'Dispose', 'fh1VyYRlQD', 'GWvCdGQVhK', 'tZd00kPa2K', 'v06VaCuYcY', 'ELoVz9Njjy', 'ProcessDialogKey', 'zx3CQChkGT', 'UEoCVuSOiS', 'IKwCCuuc5J'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, bnydmYgJeoOcsLe2k4.cs High entropy of concatenated method names: 'LMhiEmMKX5', 'cWqi5eOaQm', 'BgwivvqbZD', 'aotihv0Ida', 'HNtipTHuiK', 'svaijPRvSZ', 'OeviIFnmWY', 'a62i1iPibe', 'fopiN3HAsr', 'TlXimcdumf'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, LsTn8ZXu0oCEl1N7po.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'BKXCygbZMR', 'Oa7Ca34QEP', 'GI9CzZoiyW', 'vC66QNfcJw', 'VEv6Vq3sVW', 'TMd6Ca4lB8', 'AyH66LbK1v', 'RW5SBcW3tTMGDdiHBb0'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, cDSfec1lfX3MVo74qR.cs High entropy of concatenated method names: 'z9BOWYdxIf', 'RWIOL5Ydg1', 'YV9OPbRTDt', 's3hO3K1PDF', 'Ia3OGSm9IM', 'ybSOTCj2Ax', 'mnROtuKlKZ', 'qkgOBb5dnk', 'QUqOyb76Mc', 'gp7OaRcSIe'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, URUyb8YnygvhLJ7Xqm.cs High entropy of concatenated method names: 'C246sTi279', 'uJn6lIrXV8', 'NJ46OYYu5Y', 'oFM6X0bfGP', 'hMY6kQpDMk', 'xgP6oNYitW', 'K6Q6iKfdWJ', 'qX86YwFo0g', 'cqH6Mw38tU', 'xmu6bgKiqj'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, kEbYW8C6oLGeBLvKlf.cs High entropy of concatenated method names: 'blovgcxi7', 'KvFhf3buv', 'tQcjSywxl', 'mivI34rgG', 'tr0Nkwqmp', 'F60mIrCNC', 'f1WiovlUu5lbQWWn3k', 'k92maSoqYVuejf70BR', 'hL0HNeOQK', 'DOf2wV1ev'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, L0YxqvzEekwmwdNh3n.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LeuqKsoukP', 'g1xq92jdsM', 'r6LqJQRu6H', 'xXCq4UQ4d8', 'MvlqHw4moG', 'd20qqFfuEX', 'dvkq2cj3Me'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, tRmNSiDn6KV5qnyFmK.cs High entropy of concatenated method names: 'wFBosmliUM', 'En8oOPCB7j', 'lbVokEyOb3', 'RqVoiCRswU', 'botoYrB6S9', 'CqYkGWiXIJ', 'ai7kTZmcQW', 'HQ9ktC2FLv', 'La4kBpSi1U', 'zjwkyR1ZY7'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, MPTH9sf8mZBdUlVC0P.cs High entropy of concatenated method names: 'x2PilswNm4', 'OR0iXspIG4', 'vcMiovUUvg', 'EMpoaBiS8c', 'W79ozWZjlw', 'FqtiQ99ptW', 'N8aiVtfMKU', 'RfMiChS60a', 'culi6ECeBy', 'UujiSlJmDx'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, UF5yiaAKaKjCxPVIqB.cs High entropy of concatenated method names: 'IPvK11e2ux', 'PPJKNAlP1r', 'ktEKDOT1bJ', 'YCZKd5qXB8', 'xmNK7NfqOH', 'YlaK0BCDMJ', 'ew6KfqKGe1', 'zA4KnJhoxs', 'zB6Kx85UL4', 'n7aKR0Uwgy'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, J6CuYcBYmLo9Njjyvx.cs High entropy of concatenated method names: 'WBYHlEDR7u', 'BNtHOuTvib', 'NmAHXi76c3', 'Q0pHkp5a0k', 'BgwHo09Syf', 'SQ6HiplSA7', 'MTWHYTQ61G', 'fJGHMP4wUQ', 'En6HbvoLaH', 'odCHuOsYhR'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, dgLayuVQFB9FIbBrhXQ.cs High entropy of concatenated method names: 'gA6qEGBqQw', 'DZKq5kZPfn', 'QMDqvCoTCG', 'wlvqhLfYNu', 'N3dqpfvWRs', 'CfVqjbxjTw', 'L91qI0mLa9', 'qUiq1Uh4rL', 'EakqNyiGhF', 'NGUqmmHCIm'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, wkNbLS74DMyavXxn3k.cs High entropy of concatenated method names: 'ROfoeEWDaW', 'bH2oEUQgta', 'HfFov6gD5d', 'IndohgvGHf', 'IJ7ojpq6L5', 'l0ToIAMEE2', 'RXKoNUEehD', 'FQuoms7ADR', 'VOIRyvLKe1mno0qelp4', 'JiTCZTLxEjZtukZ1SY0'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, RElxeGmUnRpyr3q8Ph.cs High entropy of concatenated method names: 'HoakpaXNSr', 'bickIrX3jw', 'ND3XZZo86n', 'KroX738YN8', 'KHOX0IxIRb', 'VwaXc9VcPY', 'nk9XfCwLbJ', 'W5GXnGjSo7', 'Yh0Xg4HESL', 'UcqXx1yFGt'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, T2dl0FNOhBPD44cpep.cs High entropy of concatenated method names: 'dsCXh2KRpA', 'Ry5XjH7xn2', 'PFLX1wfpdr', 'pLZXNXsUBy', 'SmnX9oUxFY', 'UMSXJLBJaQ', 'L1HX474SD3', 'OcKXHjAWZL', 'yFlXqOxwRY', 'H4fX2NjhtN'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, VudcP5S2swIcffISEF.cs High entropy of concatenated method names: 'kS6ViDSfec', 'ffXVY3MVo7', 'vOhVbBPD44', 'KpeVupLElx', 'Tq8V9PhrRm', 'ESiVJn6KV5', 'ksA1s2DjPbR6aRaxox', 'zDwcriy6LBVXIvlxKH', 'dImVVoGxAt', 'aSoV6fcT1y'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, mhWVR0TRV5IGcDD9i9.cs High entropy of concatenated method names: 'PAQ4Bdwkm4', 'SZ34a2WwjS', 'Kh5HQph8pD', 'vcNHV0qvfJ', 'l5S4R7Sde6', 'rMt481mO6I', 'EuI4A46L3a', 'D9P4WERkTD', 'NEK4L9uNTB', 'FJt4PDNI1e'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, ac6wqfdeMxACwQxisR.cs High entropy of concatenated method names: 'W1TI7NLneSFYbv4tOH6', 'zcRhWBLtNtEVFleYPfo', 'lUuoHQUY1T', 'V8qoqmlxRC', 'i4uo25XPEy', 'Dx0uyjLBvH9Op5GEJt8', 'PmxBojLPVkNIq1K1S6r'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, IksEf0V6vCFZPIeuFLN.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'm0r2WCWeXZ', 'c0V2L5KYPP', 'Xs92PPoonb', 'fVY2338F4R', 'Rv22GbAKXf', 'yXn2T0VaDT', 'y9W2te49yH'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, nuc5JuaCnYqoCSk5V5.cs High entropy of concatenated method names: 'MYgqVp5Q22', 'DJOq6iURQA', 'HeoqSln6Ct', 'n0Yql5QbFW', 'qIRqOHI7WA', 'qhKqkvTsAt', 'gn4qowP4JY', 'bywHtgpFmB', 'YDmHBvFMnS', 'JntHyJCVjM'
Source: 0.2.order2024-10-07_174915.exe.44299b0.2.raw.unpack, tBS357VVUMcGjsnyli9.cs High entropy of concatenated method names: 'ToString', 'CsA265rtqI', 'rna2SCoyY9', 'lDv2sW8F4b', 'cvd2l7CYUk', 'E2g2OcBmLt', 'lI42XyNctO', 'GLF2k2xwCa', 'cj396xarIwep3ppELqJ', 'nU0Pylau8aQsZKyM5Ww'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, iyJguyOGUIj6nN2wqt.cs High entropy of concatenated method names: 'Dispose', 'fh1VyYRlQD', 'GWvCdGQVhK', 'tZd00kPa2K', 'v06VaCuYcY', 'ELoVz9Njjy', 'ProcessDialogKey', 'zx3CQChkGT', 'UEoCVuSOiS', 'IKwCCuuc5J'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, bnydmYgJeoOcsLe2k4.cs High entropy of concatenated method names: 'LMhiEmMKX5', 'cWqi5eOaQm', 'BgwivvqbZD', 'aotihv0Ida', 'HNtipTHuiK', 'svaijPRvSZ', 'OeviIFnmWY', 'a62i1iPibe', 'fopiN3HAsr', 'TlXimcdumf'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, LsTn8ZXu0oCEl1N7po.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'BKXCygbZMR', 'Oa7Ca34QEP', 'GI9CzZoiyW', 'vC66QNfcJw', 'VEv6Vq3sVW', 'TMd6Ca4lB8', 'AyH66LbK1v', 'RW5SBcW3tTMGDdiHBb0'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, cDSfec1lfX3MVo74qR.cs High entropy of concatenated method names: 'z9BOWYdxIf', 'RWIOL5Ydg1', 'YV9OPbRTDt', 's3hO3K1PDF', 'Ia3OGSm9IM', 'ybSOTCj2Ax', 'mnROtuKlKZ', 'qkgOBb5dnk', 'QUqOyb76Mc', 'gp7OaRcSIe'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, URUyb8YnygvhLJ7Xqm.cs High entropy of concatenated method names: 'C246sTi279', 'uJn6lIrXV8', 'NJ46OYYu5Y', 'oFM6X0bfGP', 'hMY6kQpDMk', 'xgP6oNYitW', 'K6Q6iKfdWJ', 'qX86YwFo0g', 'cqH6Mw38tU', 'xmu6bgKiqj'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, kEbYW8C6oLGeBLvKlf.cs High entropy of concatenated method names: 'blovgcxi7', 'KvFhf3buv', 'tQcjSywxl', 'mivI34rgG', 'tr0Nkwqmp', 'F60mIrCNC', 'f1WiovlUu5lbQWWn3k', 'k92maSoqYVuejf70BR', 'hL0HNeOQK', 'DOf2wV1ev'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, L0YxqvzEekwmwdNh3n.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LeuqKsoukP', 'g1xq92jdsM', 'r6LqJQRu6H', 'xXCq4UQ4d8', 'MvlqHw4moG', 'd20qqFfuEX', 'dvkq2cj3Me'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, tRmNSiDn6KV5qnyFmK.cs High entropy of concatenated method names: 'wFBosmliUM', 'En8oOPCB7j', 'lbVokEyOb3', 'RqVoiCRswU', 'botoYrB6S9', 'CqYkGWiXIJ', 'ai7kTZmcQW', 'HQ9ktC2FLv', 'La4kBpSi1U', 'zjwkyR1ZY7'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, MPTH9sf8mZBdUlVC0P.cs High entropy of concatenated method names: 'x2PilswNm4', 'OR0iXspIG4', 'vcMiovUUvg', 'EMpoaBiS8c', 'W79ozWZjlw', 'FqtiQ99ptW', 'N8aiVtfMKU', 'RfMiChS60a', 'culi6ECeBy', 'UujiSlJmDx'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, UF5yiaAKaKjCxPVIqB.cs High entropy of concatenated method names: 'IPvK11e2ux', 'PPJKNAlP1r', 'ktEKDOT1bJ', 'YCZKd5qXB8', 'xmNK7NfqOH', 'YlaK0BCDMJ', 'ew6KfqKGe1', 'zA4KnJhoxs', 'zB6Kx85UL4', 'n7aKR0Uwgy'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, J6CuYcBYmLo9Njjyvx.cs High entropy of concatenated method names: 'WBYHlEDR7u', 'BNtHOuTvib', 'NmAHXi76c3', 'Q0pHkp5a0k', 'BgwHo09Syf', 'SQ6HiplSA7', 'MTWHYTQ61G', 'fJGHMP4wUQ', 'En6HbvoLaH', 'odCHuOsYhR'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, dgLayuVQFB9FIbBrhXQ.cs High entropy of concatenated method names: 'gA6qEGBqQw', 'DZKq5kZPfn', 'QMDqvCoTCG', 'wlvqhLfYNu', 'N3dqpfvWRs', 'CfVqjbxjTw', 'L91qI0mLa9', 'qUiq1Uh4rL', 'EakqNyiGhF', 'NGUqmmHCIm'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, wkNbLS74DMyavXxn3k.cs High entropy of concatenated method names: 'ROfoeEWDaW', 'bH2oEUQgta', 'HfFov6gD5d', 'IndohgvGHf', 'IJ7ojpq6L5', 'l0ToIAMEE2', 'RXKoNUEehD', 'FQuoms7ADR', 'VOIRyvLKe1mno0qelp4', 'JiTCZTLxEjZtukZ1SY0'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, RElxeGmUnRpyr3q8Ph.cs High entropy of concatenated method names: 'HoakpaXNSr', 'bickIrX3jw', 'ND3XZZo86n', 'KroX738YN8', 'KHOX0IxIRb', 'VwaXc9VcPY', 'nk9XfCwLbJ', 'W5GXnGjSo7', 'Yh0Xg4HESL', 'UcqXx1yFGt'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, T2dl0FNOhBPD44cpep.cs High entropy of concatenated method names: 'dsCXh2KRpA', 'Ry5XjH7xn2', 'PFLX1wfpdr', 'pLZXNXsUBy', 'SmnX9oUxFY', 'UMSXJLBJaQ', 'L1HX474SD3', 'OcKXHjAWZL', 'yFlXqOxwRY', 'H4fX2NjhtN'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, VudcP5S2swIcffISEF.cs High entropy of concatenated method names: 'kS6ViDSfec', 'ffXVY3MVo7', 'vOhVbBPD44', 'KpeVupLElx', 'Tq8V9PhrRm', 'ESiVJn6KV5', 'ksA1s2DjPbR6aRaxox', 'zDwcriy6LBVXIvlxKH', 'dImVVoGxAt', 'aSoV6fcT1y'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, mhWVR0TRV5IGcDD9i9.cs High entropy of concatenated method names: 'PAQ4Bdwkm4', 'SZ34a2WwjS', 'Kh5HQph8pD', 'vcNHV0qvfJ', 'l5S4R7Sde6', 'rMt481mO6I', 'EuI4A46L3a', 'D9P4WERkTD', 'NEK4L9uNTB', 'FJt4PDNI1e'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, ac6wqfdeMxACwQxisR.cs High entropy of concatenated method names: 'W1TI7NLneSFYbv4tOH6', 'zcRhWBLtNtEVFleYPfo', 'lUuoHQUY1T', 'V8qoqmlxRC', 'i4uo25XPEy', 'Dx0uyjLBvH9Op5GEJt8', 'PmxBojLPVkNIq1K1S6r'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, IksEf0V6vCFZPIeuFLN.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'm0r2WCWeXZ', 'c0V2L5KYPP', 'Xs92PPoonb', 'fVY2338F4R', 'Rv22GbAKXf', 'yXn2T0VaDT', 'y9W2te49yH'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, nuc5JuaCnYqoCSk5V5.cs High entropy of concatenated method names: 'MYgqVp5Q22', 'DJOq6iURQA', 'HeoqSln6Ct', 'n0Yql5QbFW', 'qIRqOHI7WA', 'qhKqkvTsAt', 'gn4qowP4JY', 'bywHtgpFmB', 'YDmHBvFMnS', 'JntHyJCVjM'
Source: 0.2.order2024-10-07_174915.exe.79f0000.6.raw.unpack, tBS357VVUMcGjsnyli9.cs High entropy of concatenated method names: 'ToString', 'CsA265rtqI', 'rna2SCoyY9', 'lDv2sW8F4b', 'cvd2l7CYUk', 'E2g2OcBmLt', 'lI42XyNctO', 'GLF2k2xwCa', 'cj396xarIwep3ppELqJ', 'nU0Pylau8aQsZKyM5Ww'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, iyJguyOGUIj6nN2wqt.cs High entropy of concatenated method names: 'Dispose', 'fh1VyYRlQD', 'GWvCdGQVhK', 'tZd00kPa2K', 'v06VaCuYcY', 'ELoVz9Njjy', 'ProcessDialogKey', 'zx3CQChkGT', 'UEoCVuSOiS', 'IKwCCuuc5J'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, bnydmYgJeoOcsLe2k4.cs High entropy of concatenated method names: 'LMhiEmMKX5', 'cWqi5eOaQm', 'BgwivvqbZD', 'aotihv0Ida', 'HNtipTHuiK', 'svaijPRvSZ', 'OeviIFnmWY', 'a62i1iPibe', 'fopiN3HAsr', 'TlXimcdumf'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, LsTn8ZXu0oCEl1N7po.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'BKXCygbZMR', 'Oa7Ca34QEP', 'GI9CzZoiyW', 'vC66QNfcJw', 'VEv6Vq3sVW', 'TMd6Ca4lB8', 'AyH66LbK1v', 'RW5SBcW3tTMGDdiHBb0'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, cDSfec1lfX3MVo74qR.cs High entropy of concatenated method names: 'z9BOWYdxIf', 'RWIOL5Ydg1', 'YV9OPbRTDt', 's3hO3K1PDF', 'Ia3OGSm9IM', 'ybSOTCj2Ax', 'mnROtuKlKZ', 'qkgOBb5dnk', 'QUqOyb76Mc', 'gp7OaRcSIe'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, URUyb8YnygvhLJ7Xqm.cs High entropy of concatenated method names: 'C246sTi279', 'uJn6lIrXV8', 'NJ46OYYu5Y', 'oFM6X0bfGP', 'hMY6kQpDMk', 'xgP6oNYitW', 'K6Q6iKfdWJ', 'qX86YwFo0g', 'cqH6Mw38tU', 'xmu6bgKiqj'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, kEbYW8C6oLGeBLvKlf.cs High entropy of concatenated method names: 'blovgcxi7', 'KvFhf3buv', 'tQcjSywxl', 'mivI34rgG', 'tr0Nkwqmp', 'F60mIrCNC', 'f1WiovlUu5lbQWWn3k', 'k92maSoqYVuejf70BR', 'hL0HNeOQK', 'DOf2wV1ev'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, L0YxqvzEekwmwdNh3n.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'LeuqKsoukP', 'g1xq92jdsM', 'r6LqJQRu6H', 'xXCq4UQ4d8', 'MvlqHw4moG', 'd20qqFfuEX', 'dvkq2cj3Me'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, tRmNSiDn6KV5qnyFmK.cs High entropy of concatenated method names: 'wFBosmliUM', 'En8oOPCB7j', 'lbVokEyOb3', 'RqVoiCRswU', 'botoYrB6S9', 'CqYkGWiXIJ', 'ai7kTZmcQW', 'HQ9ktC2FLv', 'La4kBpSi1U', 'zjwkyR1ZY7'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, MPTH9sf8mZBdUlVC0P.cs High entropy of concatenated method names: 'x2PilswNm4', 'OR0iXspIG4', 'vcMiovUUvg', 'EMpoaBiS8c', 'W79ozWZjlw', 'FqtiQ99ptW', 'N8aiVtfMKU', 'RfMiChS60a', 'culi6ECeBy', 'UujiSlJmDx'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, UF5yiaAKaKjCxPVIqB.cs High entropy of concatenated method names: 'IPvK11e2ux', 'PPJKNAlP1r', 'ktEKDOT1bJ', 'YCZKd5qXB8', 'xmNK7NfqOH', 'YlaK0BCDMJ', 'ew6KfqKGe1', 'zA4KnJhoxs', 'zB6Kx85UL4', 'n7aKR0Uwgy'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, J6CuYcBYmLo9Njjyvx.cs High entropy of concatenated method names: 'WBYHlEDR7u', 'BNtHOuTvib', 'NmAHXi76c3', 'Q0pHkp5a0k', 'BgwHo09Syf', 'SQ6HiplSA7', 'MTWHYTQ61G', 'fJGHMP4wUQ', 'En6HbvoLaH', 'odCHuOsYhR'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, dgLayuVQFB9FIbBrhXQ.cs High entropy of concatenated method names: 'gA6qEGBqQw', 'DZKq5kZPfn', 'QMDqvCoTCG', 'wlvqhLfYNu', 'N3dqpfvWRs', 'CfVqjbxjTw', 'L91qI0mLa9', 'qUiq1Uh4rL', 'EakqNyiGhF', 'NGUqmmHCIm'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, wkNbLS74DMyavXxn3k.cs High entropy of concatenated method names: 'ROfoeEWDaW', 'bH2oEUQgta', 'HfFov6gD5d', 'IndohgvGHf', 'IJ7ojpq6L5', 'l0ToIAMEE2', 'RXKoNUEehD', 'FQuoms7ADR', 'VOIRyvLKe1mno0qelp4', 'JiTCZTLxEjZtukZ1SY0'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, RElxeGmUnRpyr3q8Ph.cs High entropy of concatenated method names: 'HoakpaXNSr', 'bickIrX3jw', 'ND3XZZo86n', 'KroX738YN8', 'KHOX0IxIRb', 'VwaXc9VcPY', 'nk9XfCwLbJ', 'W5GXnGjSo7', 'Yh0Xg4HESL', 'UcqXx1yFGt'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, T2dl0FNOhBPD44cpep.cs High entropy of concatenated method names: 'dsCXh2KRpA', 'Ry5XjH7xn2', 'PFLX1wfpdr', 'pLZXNXsUBy', 'SmnX9oUxFY', 'UMSXJLBJaQ', 'L1HX474SD3', 'OcKXHjAWZL', 'yFlXqOxwRY', 'H4fX2NjhtN'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, VudcP5S2swIcffISEF.cs High entropy of concatenated method names: 'kS6ViDSfec', 'ffXVY3MVo7', 'vOhVbBPD44', 'KpeVupLElx', 'Tq8V9PhrRm', 'ESiVJn6KV5', 'ksA1s2DjPbR6aRaxox', 'zDwcriy6LBVXIvlxKH', 'dImVVoGxAt', 'aSoV6fcT1y'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, mhWVR0TRV5IGcDD9i9.cs High entropy of concatenated method names: 'PAQ4Bdwkm4', 'SZ34a2WwjS', 'Kh5HQph8pD', 'vcNHV0qvfJ', 'l5S4R7Sde6', 'rMt481mO6I', 'EuI4A46L3a', 'D9P4WERkTD', 'NEK4L9uNTB', 'FJt4PDNI1e'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, ac6wqfdeMxACwQxisR.cs High entropy of concatenated method names: 'W1TI7NLneSFYbv4tOH6', 'zcRhWBLtNtEVFleYPfo', 'lUuoHQUY1T', 'V8qoqmlxRC', 'i4uo25XPEy', 'Dx0uyjLBvH9Op5GEJt8', 'PmxBojLPVkNIq1K1S6r'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, IksEf0V6vCFZPIeuFLN.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'm0r2WCWeXZ', 'c0V2L5KYPP', 'Xs92PPoonb', 'fVY2338F4R', 'Rv22GbAKXf', 'yXn2T0VaDT', 'y9W2te49yH'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, nuc5JuaCnYqoCSk5V5.cs High entropy of concatenated method names: 'MYgqVp5Q22', 'DJOq6iURQA', 'HeoqSln6Ct', 'n0Yql5QbFW', 'qIRqOHI7WA', 'qhKqkvTsAt', 'gn4qowP4JY', 'bywHtgpFmB', 'YDmHBvFMnS', 'JntHyJCVjM'
Source: 0.2.order2024-10-07_174915.exe.43bf190.4.raw.unpack, tBS357VVUMcGjsnyli9.cs High entropy of concatenated method names: 'ToString', 'CsA265rtqI', 'rna2SCoyY9', 'lDv2sW8F4b', 'cvd2l7CYUk', 'E2g2OcBmLt', 'lI42XyNctO', 'GLF2k2xwCa', 'cj396xarIwep3ppELqJ', 'nU0Pylau8aQsZKyM5Ww'

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: order2024-10-07_174915.exe PID: 1448, type: MEMORYSTR
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 1650000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 32E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 52E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 8130000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 9130000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 92E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: A2E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 2C60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 2E20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: 4E20000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7256 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2464 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Window / User API: threadDelayed 1375 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Window / User API: threadDelayed 2895 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 6448 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7300 Thread sleep time: -7378697629483816s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7292 Thread sleep count: 1375 > 30 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -13835058055282155s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -100000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7292 Thread sleep count: 2895 > 30 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99414s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99174s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -99047s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98936s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98821s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98594s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98469s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -98015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -97906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -97797s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe TID: 7404 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 100000 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99875 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99766 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99656 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99547 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99414 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99297 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99174 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 99047 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98936 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98821 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98703 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98594 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98469 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98344 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98234 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98125 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 98015 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 97906 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 97797 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: order2024-10-07_174915.exe, 00000008.00000002.2502442913.00000000010A1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\order2024-10-07_174915.exe"
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\order2024-10-07_174915.exe" Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Memory written: C:\Users\user\Desktop\order2024-10-07_174915.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\order2024-10-07_174915.exe" Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Users\user\Desktop\order2024-10-07_174915.exe "C:\Users\user\Desktop\order2024-10-07_174915.exe" Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Process created: C:\Users\user\Desktop\order2024-10-07_174915.exe "C:\Users\user\Desktop\order2024-10-07_174915.exe" Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Users\user\Desktop\order2024-10-07_174915.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Users\user\Desktop\order2024-10-07_174915.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000008.00000002.2504284574.0000000002E7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2504284574.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: order2024-10-07_174915.exe PID: 4472, type: MEMORYSTR
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.450d9e0.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.order2024-10-07_174915.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.4536a00.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.450d9e0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1282489119.000000000450D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2501932436.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1282489119.00000000042E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\FTP Navigator\Ftplist.txt Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Users\user\Desktop\order2024-10-07_174915.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: Yara match File source: 00000008.00000002.2504284574.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: order2024-10-07_174915.exe PID: 4472, type: MEMORYSTR
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000008.00000002.2504284574.0000000002E7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2504284574.0000000002E21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: order2024-10-07_174915.exe PID: 4472, type: MEMORYSTR
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.450d9e0.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.order2024-10-07_174915.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.4536a00.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.4536a00.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.order2024-10-07_174915.exe.450d9e0.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1282489119.000000000450D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2501932436.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1282489119.00000000042E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs