Windows Analysis Report
BoostFPS.exe

Overview

General Information

Sample name: BoostFPS.exe
Analysis ID: 1559236
MD5: 20f5290def51514fefaed2b744ed961c
SHA1: 546f5c611c1d35c5104e2792c76934746f637987
SHA256: 3e6f0de70c94df15b3aecb8ce4370e26b62fa38a24bf3710d0d9f0a28b4da656
Tags: exeuser-Slimzick
Infos:

Detection

XWorm
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files with benign system names
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: BoostFPS.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\svchost.exe Avira: detection malicious, Label: TR/Spy.Gen
Source: 00000004.00000002.3313721624.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Xworm {"C2 url": ["45.141.27.248"], "Port": 7777, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source: C:\Users\user\AppData\Roaming\svchost.exe ReversingLabs: Detection: 84%
Source: BoostFPS.exe ReversingLabs: Detection: 65%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\svchost.exe Joe Sandbox ML: detected
Source: BoostFPS.exe Joe Sandbox ML: detected
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: 45.141.27.248
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: 7777
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: <123456789>
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: <Xwormmm>
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: XWorm V5.6
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: USB.exe
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: %AppData%
Source: 4.0.svchost.exe.1a0000.0.unpack String decryptor: svchost.exe
Source: BoostFPS.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: BoostFPS.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.5:49979 -> 45.141.27.248:7777
Source: Network traffic Suricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 45.141.27.248:7777 -> 192.168.2.5:49979
Source: Network traffic Suricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.5:49979 -> 45.141.27.248:7777
Source: Network traffic Suricata IDS: 2852874 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 : 45.141.27.248:7777 -> 192.168.2.5:49979
Source: C:\Users\user\AppData\Roaming\svchost.exe Network Connect: 45.141.27.248 7777 Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Network Connect: 208.95.112.1 80 Jump to behavior
Source: Malware configuration extractor URLs: 45.141.27.248
Source: Yara match File source: 4.0.svchost.exe.1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED
Source: global traffic TCP traffic: 192.168.2.5:49979 -> 45.141.27.248:7777
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View ASN Name: SPECTRAIPSpectraIPBVNL SPECTRAIPSpectraIPBVNL
Source: unknown DNS query: name: ip-api.com
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown TCP traffic detected without corresponding DNS query: 45.141.27.248
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: ip-api.com
Source: powershell.exe, 0000000E.00000002.2473414490.0000021BD8467000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.mic
Source: powershell.exe, 0000000E.00000002.2473414490.0000021BD8467000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micft.cMicRosof
Source: BoostFPS.exe, 00000000.00000002.2101315629.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3313721624.00000000025A1000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000000.2099134483.00000000001A2000.00000002.00000001.01000000.00000006.sdmp, svchost.exe.0.dr String found in binary or memory: http://ip-api.com/line/?fields=hosting
Source: powershell.exe, 00000008.00000002.2196208594.000001DBF0263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2291803371.000002243E563000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2447582953.0000021BCFCB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2670955565.000002706F582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000011.00000002.2515230432.000002705F739000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000008.00000002.2179167608.000001DBE041A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2235051244.000002242E718000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2349983022.0000021BBFE68000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2515230432.000002705F739000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: svchost.exe, 00000004.00000002.3313721624.00000000025A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2179167608.000001DBE01F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2235051244.000002242E4F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2349983022.0000021BBFC41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2515230432.000002705F511000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000008.00000002.2179167608.000001DBE041A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2235051244.000002242E718000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2349983022.0000021BBFE68000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2515230432.000002705F739000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 0000000E.00000002.2468534296.0000021BD8078000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://wwoft.com/pkiops/c
Source: powershell.exe, 00000011.00000002.2515230432.000002705F739000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000011.00000002.2706955560.0000027077B70000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.micom/pkiops/Docs/ry.htm0
Source: powershell.exe, 00000011.00000002.2706284204.0000027077A55000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.microsoft.
Source: powershell.exe, 0000000E.00000002.2468534296.0000021BD8078000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://wwwft.com/pkiops/crProPCA2011_2011-l0a
Source: powershell.exe, 00000011.00000002.2700888169.0000027077893000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://Token.dll
Source: powershell.exe, 00000008.00000002.2179167608.000001DBE01F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2235051244.000002242E4F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2349983022.0000021BBFC41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2515230432.000002705F511000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000011.00000002.2670955565.000002706F582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000011.00000002.2670955565.000002706F582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000011.00000002.2670955565.000002706F582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000011.00000002.2515230432.000002705F739000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000008.00000002.2201726247.000001DBF867A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://go.microsoft.co_
Source: powershell.exe, 00000008.00000002.2196208594.000001DBF0263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2291803371.000002243E563000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2447582953.0000021BCFCB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2670955565.000002706F582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe

Operating System Destruction

barindex
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: 01 00 00 00 Jump to behavior

System Summary

barindex
Source: 0.2.BoostFPS.exe.250c800.2.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 4.0.svchost.exe.1a0000.0.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.BoostFPS.exe.251fc40.1.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, type: UNPACKEDPE Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000004.00000000.2099134483.00000000001A2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: 00000000.00000002.2101315629.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED Matched rule: Detects AsyncRAT Author: ditekSHen
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DAE5D8 4_2_00007FF848DAE5D8
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA16DE 4_2_00007FF848DA16DE
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA1290 4_2_00007FF848DA1290
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA6E72 4_2_00007FF848DA6E72
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA60C6 4_2_00007FF848DA60C6
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA172B 4_2_00007FF848DA172B
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA20F1 4_2_00007FF848DA20F1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA10A5 4_2_00007FF848DA10A5
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 21_2_00007FF848D916DE 21_2_00007FF848D916DE
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 21_2_00007FF848D920F1 21_2_00007FF848D920F1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 21_2_00007FF848D91038 21_2_00007FF848D91038
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 21_2_00007FF848D91719 21_2_00007FF848D91719
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 22_2_00007FF848DB16DE 22_2_00007FF848DB16DE
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 22_2_00007FF848DB20F1 22_2_00007FF848DB20F1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 22_2_00007FF848DB1038 22_2_00007FF848DB1038
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 22_2_00007FF848DB1719 22_2_00007FF848DB1719
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 23_2_00007FF848DA16DE 23_2_00007FF848DA16DE
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 23_2_00007FF848DA20F1 23_2_00007FF848DA20F1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 23_2_00007FF848DA1038 23_2_00007FF848DA1038
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 23_2_00007FF848DA1719 23_2_00007FF848DA1719
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 24_2_00007FF848D71719 24_2_00007FF848D71719
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 24_2_00007FF848D71038 24_2_00007FF848D71038
Source: BoostFPS.exe, 00000000.00000002.2101710960.000000001B161000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesvchost.exe4 vs BoostFPS.exe
Source: BoostFPS.exe, 00000000.00000000.2054977502.00000000000D2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameFPS_BY FILMGODX.exe4 vs BoostFPS.exe
Source: BoostFPS.exe, 00000000.00000002.2101315629.00000000024E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesvchost.exe4 vs BoostFPS.exe
Source: BoostFPS.exe Binary or memory string: OriginalFilenameFPS_BY FILMGODX.exe4 vs BoostFPS.exe
Source: BoostFPS.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.BoostFPS.exe.250c800.2.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 4.0.svchost.exe.1a0000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.BoostFPS.exe.251fc40.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000004.00000000.2099134483.00000000001A2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 00000000.00000002.2101315629.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED Matched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: BoostFPS.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: BoostFPS.exe, KREREaf5y7YuM0yCltBL1aOyI5Yy16T9MMxdOrdO08a3tMGXNQCNV0oTCmPwJrOMb6GJ1MrKY0eKPJ6Qg4HLKBRSy3cVQWWeb.cs Cryptographic APIs: 'TransformFinalBlock'
Source: svchost.exe.0.dr, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: svchost.exe.0.dr, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: svchost.exe.0.dr, NFaIfEAolBHm9leRATPwGPwni5MWFnZCQHqP.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, NFaIfEAolBHm9leRATPwGPwni5MWFnZCQHqP.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, NFaIfEAolBHm9leRATPwGPwni5MWFnZCQHqP.cs Cryptographic APIs: 'TransformFinalBlock'
Source: svchost.exe.0.dr, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Base64 encoded string: 'iGuLJeMZTCxhiVAFKYKSHLglLWNiQIus7vL8J7X0oSwSdjNYKxTVrNK9MfRMYZ0GRDFoPoHcrgmByAUCsykkalqy9kc7O2Pp', 'HxADIHF9pD5mNHjxilUnSqReNqTHkmpssWQo2nIoNOFTgL48ihvC8v67CvpKBy3hzjf4qW3ijQ1x9wQLSjACQeoMbPqhDn8g', 'm3Rppmws2VW8YFVkUbCs4hhgYoexlQdLAnpzaHgr2ciOgZVtB93VQQdD4LbLiTUsznMkuEDsqZfiAoVfynvcV2gIHrMzBQ1x'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Base64 encoded string: 'iGuLJeMZTCxhiVAFKYKSHLglLWNiQIus7vL8J7X0oSwSdjNYKxTVrNK9MfRMYZ0GRDFoPoHcrgmByAUCsykkalqy9kc7O2Pp', 'HxADIHF9pD5mNHjxilUnSqReNqTHkmpssWQo2nIoNOFTgL48ihvC8v67CvpKBy3hzjf4qW3ijQ1x9wQLSjACQeoMbPqhDn8g', 'm3Rppmws2VW8YFVkUbCs4hhgYoexlQdLAnpzaHgr2ciOgZVtB93VQQdD4LbLiTUsznMkuEDsqZfiAoVfynvcV2gIHrMzBQ1x'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Base64 encoded string: 'iGuLJeMZTCxhiVAFKYKSHLglLWNiQIus7vL8J7X0oSwSdjNYKxTVrNK9MfRMYZ0GRDFoPoHcrgmByAUCsykkalqy9kc7O2Pp', 'HxADIHF9pD5mNHjxilUnSqReNqTHkmpssWQo2nIoNOFTgL48ihvC8v67CvpKBy3hzjf4qW3ijQ1x9wQLSjACQeoMbPqhDn8g', 'm3Rppmws2VW8YFVkUbCs4hhgYoexlQdLAnpzaHgr2ciOgZVtB93VQQdD4LbLiTUsznMkuEDsqZfiAoVfynvcV2gIHrMzBQ1x'
Source: svchost.exe.0.dr, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: svchost.exe.0.dr, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Security API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@32/23@1/2
Source: C:\Users\user\Desktop\BoostFPS.exe File created: C:\Users\user\AppData\Roaming\FPS_BY FILMGODX.bat Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6672:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1476:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2656:120:WilError_03
Source: C:\Users\user\Desktop\BoostFPS.exe Mutant created: \Sessions\1\BaseNamedObjects\miwy40XH7br6fj8ki
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5492:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3608:120:WilError_03
Source: C:\Users\user\AppData\Roaming\svchost.exe Mutant created: \Sessions\1\BaseNamedObjects\MYeD7AkariKEQNYO
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2680:120:WilError_03
Source: C:\Users\user\AppData\Roaming\svchost.exe File created: C:\Users\user\AppData\Local\Temp\Log.tmp Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\FPS_BY FILMGODX.bat" "
Source: BoostFPS.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: BoostFPS.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\BoostFPS.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: BoostFPS.exe ReversingLabs: Detection: 65%
Source: unknown Process created: C:\Users\user\Desktop\BoostFPS.exe "C:\Users\user\Desktop\BoostFPS.exe"
Source: C:\Users\user\Desktop\BoostFPS.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\FPS_BY FILMGODX.bat" "
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\BoostFPS.exe Process created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\mode.com Mode 100,25
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\user\AppData\Roaming\svchost.exe"
Source: C:\Windows\System32\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe"
Source: unknown Process created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
Source: C:\Users\user\Desktop\BoostFPS.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\FPS_BY FILMGODX.bat" " Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\mode.com Mode 100,25 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem" Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\user\AppData\Roaming\svchost.exe" Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ntshrui.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cscapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\System32\mode.com Section loaded: ulib.dll Jump to behavior
Source: C:\Windows\System32\mode.com Section loaded: ureg.dll Jump to behavior
Source: C:\Windows\System32\mode.com Section loaded: fsutilext.dll Jump to behavior
Source: C:\Windows\System32\chcp.com Section loaded: ulib.dll Jump to behavior
Source: C:\Windows\System32\chcp.com Section loaded: fsutilext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: mscoree.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptsp.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: rsaenh.dll
Source: C:\Users\user\AppData\Roaming\svchost.exe Section loaded: cryptbase.dll
Source: C:\Users\user\Desktop\BoostFPS.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: svchost.lnk.4.dr LNK file: ..\..\..\..\..\svchost.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\BoostFPS.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: BoostFPS.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: BoostFPS.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: svchost.exe.0.dr, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{b43LsePgKro8PAKsdWFwSRgXeS.ldbGRoDG4YflBvo1GqKNT8Ob7E,b43LsePgKro8PAKsdWFwSRgXeS._2yIMq7mdYoiSGzfjwifyX4cwzH,b43LsePgKro8PAKsdWFwSRgXeS.tgJNXlZgkSZOYf9AvkPdJ0ytaJ,b43LsePgKro8PAKsdWFwSRgXeS.brPiHMEBQvCGzrgJTWhfmTwx6s,cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.o2A5mxiy7d62WaZnPy3GmxAsRz4ZpWJ3M0mw()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: svchost.exe.0.dr, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{WknvkUhNjgPqC1mZJN[2],cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.mMqBTb0LofCXALp773iWGGxrcYL8iOf1lz9TVkF9im1QHSwy2Qp6C84sN6cAiR81JcxH(Convert.FromBase64String(WknvkUhNjgPqC1mZJN[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{b43LsePgKro8PAKsdWFwSRgXeS.ldbGRoDG4YflBvo1GqKNT8Ob7E,b43LsePgKro8PAKsdWFwSRgXeS._2yIMq7mdYoiSGzfjwifyX4cwzH,b43LsePgKro8PAKsdWFwSRgXeS.tgJNXlZgkSZOYf9AvkPdJ0ytaJ,b43LsePgKro8PAKsdWFwSRgXeS.brPiHMEBQvCGzrgJTWhfmTwx6s,cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.o2A5mxiy7d62WaZnPy3GmxAsRz4ZpWJ3M0mw()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{WknvkUhNjgPqC1mZJN[2],cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.mMqBTb0LofCXALp773iWGGxrcYL8iOf1lz9TVkF9im1QHSwy2Qp6C84sN6cAiR81JcxH(Convert.FromBase64String(WknvkUhNjgPqC1mZJN[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{b43LsePgKro8PAKsdWFwSRgXeS.ldbGRoDG4YflBvo1GqKNT8Ob7E,b43LsePgKro8PAKsdWFwSRgXeS._2yIMq7mdYoiSGzfjwifyX4cwzH,b43LsePgKro8PAKsdWFwSRgXeS.tgJNXlZgkSZOYf9AvkPdJ0ytaJ,b43LsePgKro8PAKsdWFwSRgXeS.brPiHMEBQvCGzrgJTWhfmTwx6s,cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.o2A5mxiy7d62WaZnPy3GmxAsRz4ZpWJ3M0mw()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{WknvkUhNjgPqC1mZJN[2],cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.mMqBTb0LofCXALp773iWGGxrcYL8iOf1lz9TVkF9im1QHSwy2Qp6C84sN6cAiR81JcxH(Convert.FromBase64String(WknvkUhNjgPqC1mZJN[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: svchost.exe.0.dr, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: GF3lcLM8gkA59GYRdVCDxJUHFJTEz7yznGGABOrBCy2qVeBKwwysawb8UzXkskWaQt5Kvf014xDR System.AppDomain.Load(byte[])
Source: svchost.exe.0.dr, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: _1zq9ibfpkpsokscxU0 System.AppDomain.Load(byte[])
Source: svchost.exe.0.dr, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: _1zq9ibfpkpsokscxU0
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: GF3lcLM8gkA59GYRdVCDxJUHFJTEz7yznGGABOrBCy2qVeBKwwysawb8UzXkskWaQt5Kvf014xDR System.AppDomain.Load(byte[])
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: _1zq9ibfpkpsokscxU0 System.AppDomain.Load(byte[])
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: _1zq9ibfpkpsokscxU0
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: GF3lcLM8gkA59GYRdVCDxJUHFJTEz7yznGGABOrBCy2qVeBKwwysawb8UzXkskWaQt5Kvf014xDR System.AppDomain.Load(byte[])
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: _1zq9ibfpkpsokscxU0 System.AppDomain.Load(byte[])
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs .Net Code: _1zq9ibfpkpsokscxU0
Source: C:\Users\user\Desktop\BoostFPS.exe Code function: 0_2_00007FF848DA00BD pushad ; iretd 0_2_00007FF848DA00C1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA00BD pushad ; iretd 4_2_00007FF848DA00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FF848C6D2A5 pushad ; iretd 8_2_00007FF848C6D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FF848D800BD pushad ; iretd 8_2_00007FF848D800C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00007FF848E52316 push 8B485F94h; iretd 8_2_00007FF848E5231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FF848C6D2A5 pushad ; iretd 11_2_00007FF848C6D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FF848D800BD pushad ; iretd 11_2_00007FF848D800C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 11_2_00007FF848E52316 push 8B485F94h; iretd 11_2_00007FF848E5231B
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 21_2_00007FF848D900BD pushad ; iretd 21_2_00007FF848D900C1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 22_2_00007FF848DB00BD pushad ; iretd 22_2_00007FF848DB00C1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 23_2_00007FF848DA00BD pushad ; iretd 23_2_00007FF848DA00C1
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 24_2_00007FF848D700BD pushad ; iretd 24_2_00007FF848D700C1
Source: BoostFPS.exe Static PE information: section name: .text entropy: 7.926723027968396
Source: BoostFPS.exe, KREREaf5y7YuM0yCltBL1aOyI5Yy16T9MMxdOrdO08a3tMGXNQCNV0oTCmPwJrOMb6GJ1MrKY0eKPJ6Qg4HLKBRSy3cVQWWeb.cs High entropy of concatenated method names: '_1nv6xsW1urM51KjFSPwBcUyTAeRjRyF46vKXZMeFHs4A7PRGEsscBOjDn2Xncn36KOe5rDplWKrpqGiJThgNwowLnDEN6rPgg', 'jtTwwXEAHED9oqxfPQ9aqAl0UopKuwgC9Rp50rBfbSwU3q0YJkVFCb3WQl9BqnJYSij9rRCSWBxxxX12htBpfNo3pg9VBm5Wf', 'gF2fBNGaxlcrCYLIOZLMx28YLpFCshpxC0ei3XQYcDgENsx2k0M9XOayUdUBhRQNDSd3iYBwduak2VMqos4vwbgMfhvVRHvzl', 'TRo8s2i9LupJOU1g5dBnDcACrh4lvueIjb8yoxzZavQwZFhkCeeW6DHaaYz1eZQSaSEzReKPoXUeGLWjOL4wlHhZQ2rtzQUNp', '_6lY3QoPdC6sqzqd9qNzFgD4zr5QeS2874HFKe0yiXHnVjF5xxLufJqSExe8KWbXsh9ymCFoov0sPqI57LDbUIQ5kcnafKV5JA', 'mZJGnil2jrXOWrMebD0VfTI1TYhyijs49AfqByv', '_8pxTs4QG1U53CwZ4KZ4w1x4VhX5wxREgRmwtCL6', 'bH7TKT1kzsqFt43n0fyGx2qKw4iiPAE0ZT4Xr4G', 'wzR5JCtfvnEbCeD2PhhEFoXsxJvS9YURoKXyAVY', 'OWue4TRZnlqSL47JBDrBE747EN35Yf6LklfDHvF'
Source: BoostFPS.exe, sh0Wy3f9rsiwYQo33wxz2IicnooGc8DwvKLLKFNgivi2tV3gvLsTekeMpBSG6F8Cw.cs High entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', 'LBj743MyvjDny3gYviNDMZtdgA23vn7R2uhm8Vo', 'x5UKoLHPg1L40Tx6eE2xekbsG0iSWM2tPr1q5ro', '_6s1nVJnNlpXUqo9i4QhjcjOjLVc1ToF7Y3GpjAx', 'RNTW68hT7PoGRy7dpuTml0v5IvKS4XZZudnKmRd'
Source: svchost.exe.0.dr, CqayRAcK1MmI849tGL0QQPnNglzRe3g697BQHLFaS9cFPuAktUnTuC.cs High entropy of concatenated method names: 'QvDyedJdVmV89O8MG5MqZbBxir79ANlQKelW97fRwFaP9Rl3tRSoFk', 'uXDa0StEMg6JtXVdMk5RW6wBVNWui0qCaRxcp0rxYfSjl3hB9GoE42', 'NN6vwYeEPVI2lX6BDH2Wf6Tc1gwVHk13PllyZgM9yajpNtsa6YFXM2', 'J7K01GgNoHQzps07B0', 'G5fPy8yAbA8cMwEkEe', 'vb5mCm1nJdZsjrscjZ', 'mo0sVWQNNC1jWRH0F6', 'gnBFijogF8HOO7ZjOO', '_1GZM1YxV85WBqfYxth', 'Ng456IfZauO7u7ncHk'
Source: svchost.exe.0.dr, b43LsePgKro8PAKsdWFwSRgXeS.cs High entropy of concatenated method names: 'pJhO7lpTUwXiqq6Mnv4wBV39ZravpHk', 'tUwF4Orj4rPSIM9cvZUuxx33o9AaMtI', 'LxlIVpQL005ShxlFHTbw4U453EmHFdr', 'hqDJFOBBQNdYEafop5fisn27kKFznbF'
Source: svchost.exe.0.dr, dJGrFzZRnm6nhZzk5c7khNtk9BuO2lukaMR55NFFW.cs High entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', '_00dL45P1ktComGL5U4dAnLBZZNpISoM', 'Rsb29rsd4Cjz1zlP1rLkiSBao2paROq', '_2jniG1mTDJhcQv68bhchvVTi1xAlk4j', 'X8UGiLhrGAgGHfQ0k4CqAHvnqfeSw97'
Source: svchost.exe.0.dr, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs High entropy of concatenated method names: 'Bqr9IApmOTP4nl7Vt7e9zCVwOIzyM1affYfK', 'ePFHuDJi8YM5vgvRtm4d8P3bIVS5ZoRQufO5', 'RDQeaHUygmLZ4XlSIQDW2JEoPsWqBfTJplew', 'XDTQpIlZmBdbgOxqPX6S59wFMtenm0S4ygPM', '_6NU4mk3vmSnGJ60tIcKynuFbayPh8B6MKfSR', 'Gzl9UVEXWKpfugyYZH8JHiZw7riCJHbIYGGx', 'yv237CSvGbeP3sVaYuovmEocUT3HDMM60hip', 'jMdrQxh8jarANIUZWoYIkVBWPqR9sHCVcH85', 'hRwg9qRUbT20SboWQNk9EHmjP589muWAfD8V', '_2KGgiMKOtakioIjRKfHvGo5radn0LNEq0JBU'
Source: svchost.exe.0.dr, NFaIfEAolBHm9leRATPwGPwni5MWFnZCQHqP.cs High entropy of concatenated method names: 'KUGRFX7NzbXI3dF0wrdURHUtG0zaBv88MtAS', 'tOO2Z8qOEgWLfHluOXChWdvCxwZiRsOYCgklHDjJBFONK6jcyMxSe8mQaa', 'd9waWOcLbOPbOe7dEsf7sOhuxOMofzlxq6uBRjro1Ofq4CfDh2t003LpId', 'mguuZjrCd716Ke7x2VaTOvT9C267EXZyAd9iIiRhKZgFpLUCSZFb0OMsBr', 'KFKupFPsRoJOg7guPRcWmBr92jiEr24qAscLgapCeBrOyl3xdjl5qIJDiHuKuJuaLwZmH2hAbbEuo5WeCPH3KoMVf5Q'
Source: svchost.exe.0.dr, 8IQB900HXYRJQlSr78JTfor2tc.cs High entropy of concatenated method names: 'TKQFizhs2lVNjSAlf0Q6tXZS9v', 'GLvUvE5Lbzlydp5PY3jqcSPc2C', 'UGiY4f3pvEofg6Iulz9u3CYCfe', 'tsAJnLIXUMiQta7muY5V2eRXUJYTBobZmSC8woLmV1ABLMNiJKCx2FA7ILp', 'XgS9lV9wP0OGaskWn9Y4U2tdyyY0ScMgnWouvmgUBtf78ym6Hm0dmLmg6Bc', 'NCQJtvrYdEzQevyWWGgB99RksUoSpZE67tNLNlksT40uqOvu7xHCWbWxxrD', 'qSCmv1R3jGNemiDUTJ474IWiQCSfBTDKtnLSfE04Sqm5yTJvS7wcZPfnEX5', 'r4fxv6B01YN2ArbEBxeUYIRc0wVYyAE29pUS9HqR705MNSu9fieq70gGc8Q', 'JH4TehWKGyhxn5JmfBZY4DPaSj4jwTSOdvroJu197cOXlTXsXW3yP18w2P7', 'YBXKyVGqnUX5Mj4MuhZCDMMKfYCfR8W4TJapIts56pYaISM0WSIA8XRveMM'
Source: svchost.exe.0.dr, C3tzO69S7Io0iqQUFZ.cs High entropy of concatenated method names: 'n9L1SiSEKnOJLPTxOX', 'EdBvOJPjc5U4FwQjZPHehC50grzSW4u0TEwsTvnjg', 'KvIjvXDwWu1qObxmvBuHAnLOlPZ5cVMT9DKAREzuB', 'TWEQgKKNlYxIV2sXjt3GXoQHItjA7DOEipgMvF6G8', '_6kBkFN74HE0ZoUbVwwgfs9Ac7Loe5XbCdg0hpnRMx'
Source: svchost.exe.0.dr, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs High entropy of concatenated method names: 'YLBldLktCgFxThvN3oxSQ7feTLXUeDESnntmrT7ODqPx', 'txd84qUAtgwYBo9hQ59Qx4WG76651dxKXzDgjQ4RQjNl', 'DFIl5zQJ9Msj8WXgFZlHlDi4yEdc04TaUxEaDb7Y7PxZ', 'RMTYoFcDRWXDbOJy8TYimVj3U1FCB7brlYSUefzw1g3a', 'NnvXBw8RFHbkMePGrLNQdXa5TAnrdnZu2QVIin3vo2mi', '_6nBIcXOrZOwCX0Qc7WU3lRESKofh470ADvsaGoaVdV97', 'C5FyNGPKc9mEwULry8gJ9d5YWdaA6qzxna3qRkyZaZBE', 'jfY0sMtntiNWfzbhmZ9M7BrBRw844THn8sm8wArbNBV4', 'vVaYHCq4glB5AHmXJ7Jtg5uBfww3j21bhxiAxnwh7PWb', '_4aDgrCBIP20LRSew2k3GkegkMNmpKebAwjrrBjmXFy4i'
Source: svchost.exe.0.dr, 7JvHuWPw1GACQFV6RkGOPBlb2yE8r5a5qayCygvYw9HkC6ls1bwfCuTp8eL7K7yAXlVdxclqrSk5bcvZT2QmhwOVf97ctC.cs High entropy of concatenated method names: 'HTgL90ABMji8QHmbo3nJuM4cUcC0fXQjBtEKZexQI8EGW8SShhROfFbjk3KSm20q60evJLiweHt8kiQNONhRhYdkZzwFWr', '_1mBzvp4cKSuOZksJRJnqpOopSrVYJ83f8Sjc', 'pOndutOPfJ53dQtjcy1aV3cT75K6Si0zBS5C', '_9cYhnzdcVkH81UksXA1GBmOtmUpqremzL8pn', '_7j5fffhqLEYuO8KzIcszij2w6ldIu94YG4Fl6fx2CcVVUnTKZBHIi4pTaJ', 'YTL7nT9jYE47vjLOWFsGpQLCuJtclTzNf4E1iwxBMs6ipah79j1QamQskK', '_71MnawkND25UImg5RD8vnC6d9aHxHxZTuWVzhJnMTYaqXoxXTOiVmaKL8J', 'TJ1FZdlbjXCZFX1IPpa1c3qAKhddtgauOzJCNgYoI2Ir3AZqppeBPub0H9', 'tjgCwv0QJ4BVSD9kaFIeI8jz56aW67sB6nV49xAfgDpKCPWJXUHXeDMKYs', 'tJbvRiG4i7af79ROK8siEac83raDF0n1DsB9y8YDAkoFe1to0GVorRnfHV'
Source: svchost.exe.0.dr, fTao5gWD0t2iSxXg7i.cs High entropy of concatenated method names: 'qI9aCiC0DxmzgxmHI0', 'cOuY6dyf6DfrDzWT3y', 'PLaqPXtPvSAygMwypD', '_1sn6RRw7e5kdfUFxZE', 'iVJBOz249xWFhoHIO5', 'YhnePqRO3hAfnGAzIS', 'p5KZLqACgdwca7gTXh', 'Q2ZPJVjtIoVG6rIKfV', 'iOyNtBPWFmH5jVtghW', 'IRWFiTmFGLsH6shGQN'
Source: svchost.exe.0.dr, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs High entropy of concatenated method names: 'TKwaZYczhZHeBkBjnC4FAoU1v6oSYDF5GuLQljhkge5uI2tFXsXoeVQTeYMP6QThAP9cnTqcITBz', 'GF3lcLM8gkA59GYRdVCDxJUHFJTEz7yznGGABOrBCy2qVeBKwwysawb8UzXkskWaQt5Kvf014xDR', '_8EDhV4r1m7ktQq4wQR3GzHqoSSy9jPDSM5qcZqWUVNQVP2yHPxCPV4qBisoqGQn3hPC4t0y2pPaE', 'yTPMF1iSmPRXuB72iFyBMmvVRxKRIk4nSoc9ux8matyalFmlvtS5KcQxAU5xsuSBrEG1f1NvolnF', 'UkmrxZXoVvHGSMGrciskGfNrY1Cl1cjtirYftIpYUvqGiFuiCUIEkmv6Q9fOWmqguYzYxC4IKbtr', '_4QG4gsJdGffwuq0L0kkGpUCrDdilwejzvTlcNpw2kcGK50CttEoy8lwAPt8MvWn5NORrjOwDQONb', '_7UhVED4iIc67RFsqbWeRiBO0nBAGIOEjIygEnOyqcNspHHxLOE9M8be4KmOxADoce37HKdvMctaB', 'bWMXJsCBt7jOLGkTUsnkg6yDt8xKZGhW1i7k8HVoLIwGuzsI22J1zcHROwWFNBv2qDzVvE4f3nx8', '_965r8GGj19n7G4kv0H', 'UsdMBU6FoXifoBBCSC'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, CqayRAcK1MmI849tGL0QQPnNglzRe3g697BQHLFaS9cFPuAktUnTuC.cs High entropy of concatenated method names: 'QvDyedJdVmV89O8MG5MqZbBxir79ANlQKelW97fRwFaP9Rl3tRSoFk', 'uXDa0StEMg6JtXVdMk5RW6wBVNWui0qCaRxcp0rxYfSjl3hB9GoE42', 'NN6vwYeEPVI2lX6BDH2Wf6Tc1gwVHk13PllyZgM9yajpNtsa6YFXM2', 'J7K01GgNoHQzps07B0', 'G5fPy8yAbA8cMwEkEe', 'vb5mCm1nJdZsjrscjZ', 'mo0sVWQNNC1jWRH0F6', 'gnBFijogF8HOO7ZjOO', '_1GZM1YxV85WBqfYxth', 'Ng456IfZauO7u7ncHk'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, b43LsePgKro8PAKsdWFwSRgXeS.cs High entropy of concatenated method names: 'pJhO7lpTUwXiqq6Mnv4wBV39ZravpHk', 'tUwF4Orj4rPSIM9cvZUuxx33o9AaMtI', 'LxlIVpQL005ShxlFHTbw4U453EmHFdr', 'hqDJFOBBQNdYEafop5fisn27kKFznbF'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, dJGrFzZRnm6nhZzk5c7khNtk9BuO2lukaMR55NFFW.cs High entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', '_00dL45P1ktComGL5U4dAnLBZZNpISoM', 'Rsb29rsd4Cjz1zlP1rLkiSBao2paROq', '_2jniG1mTDJhcQv68bhchvVTi1xAlk4j', 'X8UGiLhrGAgGHfQ0k4CqAHvnqfeSw97'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs High entropy of concatenated method names: 'Bqr9IApmOTP4nl7Vt7e9zCVwOIzyM1affYfK', 'ePFHuDJi8YM5vgvRtm4d8P3bIVS5ZoRQufO5', 'RDQeaHUygmLZ4XlSIQDW2JEoPsWqBfTJplew', 'XDTQpIlZmBdbgOxqPX6S59wFMtenm0S4ygPM', '_6NU4mk3vmSnGJ60tIcKynuFbayPh8B6MKfSR', 'Gzl9UVEXWKpfugyYZH8JHiZw7riCJHbIYGGx', 'yv237CSvGbeP3sVaYuovmEocUT3HDMM60hip', 'jMdrQxh8jarANIUZWoYIkVBWPqR9sHCVcH85', 'hRwg9qRUbT20SboWQNk9EHmjP589muWAfD8V', '_2KGgiMKOtakioIjRKfHvGo5radn0LNEq0JBU'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, NFaIfEAolBHm9leRATPwGPwni5MWFnZCQHqP.cs High entropy of concatenated method names: 'KUGRFX7NzbXI3dF0wrdURHUtG0zaBv88MtAS', 'tOO2Z8qOEgWLfHluOXChWdvCxwZiRsOYCgklHDjJBFONK6jcyMxSe8mQaa', 'd9waWOcLbOPbOe7dEsf7sOhuxOMofzlxq6uBRjro1Ofq4CfDh2t003LpId', 'mguuZjrCd716Ke7x2VaTOvT9C267EXZyAd9iIiRhKZgFpLUCSZFb0OMsBr', 'KFKupFPsRoJOg7guPRcWmBr92jiEr24qAscLgapCeBrOyl3xdjl5qIJDiHuKuJuaLwZmH2hAbbEuo5WeCPH3KoMVf5Q'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, 8IQB900HXYRJQlSr78JTfor2tc.cs High entropy of concatenated method names: 'TKQFizhs2lVNjSAlf0Q6tXZS9v', 'GLvUvE5Lbzlydp5PY3jqcSPc2C', 'UGiY4f3pvEofg6Iulz9u3CYCfe', 'tsAJnLIXUMiQta7muY5V2eRXUJYTBobZmSC8woLmV1ABLMNiJKCx2FA7ILp', 'XgS9lV9wP0OGaskWn9Y4U2tdyyY0ScMgnWouvmgUBtf78ym6Hm0dmLmg6Bc', 'NCQJtvrYdEzQevyWWGgB99RksUoSpZE67tNLNlksT40uqOvu7xHCWbWxxrD', 'qSCmv1R3jGNemiDUTJ474IWiQCSfBTDKtnLSfE04Sqm5yTJvS7wcZPfnEX5', 'r4fxv6B01YN2ArbEBxeUYIRc0wVYyAE29pUS9HqR705MNSu9fieq70gGc8Q', 'JH4TehWKGyhxn5JmfBZY4DPaSj4jwTSOdvroJu197cOXlTXsXW3yP18w2P7', 'YBXKyVGqnUX5Mj4MuhZCDMMKfYCfR8W4TJapIts56pYaISM0WSIA8XRveMM'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, C3tzO69S7Io0iqQUFZ.cs High entropy of concatenated method names: 'n9L1SiSEKnOJLPTxOX', 'EdBvOJPjc5U4FwQjZPHehC50grzSW4u0TEwsTvnjg', 'KvIjvXDwWu1qObxmvBuHAnLOlPZ5cVMT9DKAREzuB', 'TWEQgKKNlYxIV2sXjt3GXoQHItjA7DOEipgMvF6G8', '_6kBkFN74HE0ZoUbVwwgfs9Ac7Loe5XbCdg0hpnRMx'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs High entropy of concatenated method names: 'YLBldLktCgFxThvN3oxSQ7feTLXUeDESnntmrT7ODqPx', 'txd84qUAtgwYBo9hQ59Qx4WG76651dxKXzDgjQ4RQjNl', 'DFIl5zQJ9Msj8WXgFZlHlDi4yEdc04TaUxEaDb7Y7PxZ', 'RMTYoFcDRWXDbOJy8TYimVj3U1FCB7brlYSUefzw1g3a', 'NnvXBw8RFHbkMePGrLNQdXa5TAnrdnZu2QVIin3vo2mi', '_6nBIcXOrZOwCX0Qc7WU3lRESKofh470ADvsaGoaVdV97', 'C5FyNGPKc9mEwULry8gJ9d5YWdaA6qzxna3qRkyZaZBE', 'jfY0sMtntiNWfzbhmZ9M7BrBRw844THn8sm8wArbNBV4', 'vVaYHCq4glB5AHmXJ7Jtg5uBfww3j21bhxiAxnwh7PWb', '_4aDgrCBIP20LRSew2k3GkegkMNmpKebAwjrrBjmXFy4i'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, 7JvHuWPw1GACQFV6RkGOPBlb2yE8r5a5qayCygvYw9HkC6ls1bwfCuTp8eL7K7yAXlVdxclqrSk5bcvZT2QmhwOVf97ctC.cs High entropy of concatenated method names: 'HTgL90ABMji8QHmbo3nJuM4cUcC0fXQjBtEKZexQI8EGW8SShhROfFbjk3KSm20q60evJLiweHt8kiQNONhRhYdkZzwFWr', '_1mBzvp4cKSuOZksJRJnqpOopSrVYJ83f8Sjc', 'pOndutOPfJ53dQtjcy1aV3cT75K6Si0zBS5C', '_9cYhnzdcVkH81UksXA1GBmOtmUpqremzL8pn', '_7j5fffhqLEYuO8KzIcszij2w6ldIu94YG4Fl6fx2CcVVUnTKZBHIi4pTaJ', 'YTL7nT9jYE47vjLOWFsGpQLCuJtclTzNf4E1iwxBMs6ipah79j1QamQskK', '_71MnawkND25UImg5RD8vnC6d9aHxHxZTuWVzhJnMTYaqXoxXTOiVmaKL8J', 'TJ1FZdlbjXCZFX1IPpa1c3qAKhddtgauOzJCNgYoI2Ir3AZqppeBPub0H9', 'tjgCwv0QJ4BVSD9kaFIeI8jz56aW67sB6nV49xAfgDpKCPWJXUHXeDMKYs', 'tJbvRiG4i7af79ROK8siEac83raDF0n1DsB9y8YDAkoFe1to0GVorRnfHV'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, fTao5gWD0t2iSxXg7i.cs High entropy of concatenated method names: 'qI9aCiC0DxmzgxmHI0', 'cOuY6dyf6DfrDzWT3y', 'PLaqPXtPvSAygMwypD', '_1sn6RRw7e5kdfUFxZE', 'iVJBOz249xWFhoHIO5', 'YhnePqRO3hAfnGAzIS', 'p5KZLqACgdwca7gTXh', 'Q2ZPJVjtIoVG6rIKfV', 'iOyNtBPWFmH5jVtghW', 'IRWFiTmFGLsH6shGQN'
Source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs High entropy of concatenated method names: 'TKwaZYczhZHeBkBjnC4FAoU1v6oSYDF5GuLQljhkge5uI2tFXsXoeVQTeYMP6QThAP9cnTqcITBz', 'GF3lcLM8gkA59GYRdVCDxJUHFJTEz7yznGGABOrBCy2qVeBKwwysawb8UzXkskWaQt5Kvf014xDR', '_8EDhV4r1m7ktQq4wQR3GzHqoSSy9jPDSM5qcZqWUVNQVP2yHPxCPV4qBisoqGQn3hPC4t0y2pPaE', 'yTPMF1iSmPRXuB72iFyBMmvVRxKRIk4nSoc9ux8matyalFmlvtS5KcQxAU5xsuSBrEG1f1NvolnF', 'UkmrxZXoVvHGSMGrciskGfNrY1Cl1cjtirYftIpYUvqGiFuiCUIEkmv6Q9fOWmqguYzYxC4IKbtr', '_4QG4gsJdGffwuq0L0kkGpUCrDdilwejzvTlcNpw2kcGK50CttEoy8lwAPt8MvWn5NORrjOwDQONb', '_7UhVED4iIc67RFsqbWeRiBO0nBAGIOEjIygEnOyqcNspHHxLOE9M8be4KmOxADoce37HKdvMctaB', 'bWMXJsCBt7jOLGkTUsnkg6yDt8xKZGhW1i7k8HVoLIwGuzsI22J1zcHROwWFNBv2qDzVvE4f3nx8', '_965r8GGj19n7G4kv0H', 'UsdMBU6FoXifoBBCSC'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, CqayRAcK1MmI849tGL0QQPnNglzRe3g697BQHLFaS9cFPuAktUnTuC.cs High entropy of concatenated method names: 'QvDyedJdVmV89O8MG5MqZbBxir79ANlQKelW97fRwFaP9Rl3tRSoFk', 'uXDa0StEMg6JtXVdMk5RW6wBVNWui0qCaRxcp0rxYfSjl3hB9GoE42', 'NN6vwYeEPVI2lX6BDH2Wf6Tc1gwVHk13PllyZgM9yajpNtsa6YFXM2', 'J7K01GgNoHQzps07B0', 'G5fPy8yAbA8cMwEkEe', 'vb5mCm1nJdZsjrscjZ', 'mo0sVWQNNC1jWRH0F6', 'gnBFijogF8HOO7ZjOO', '_1GZM1YxV85WBqfYxth', 'Ng456IfZauO7u7ncHk'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, b43LsePgKro8PAKsdWFwSRgXeS.cs High entropy of concatenated method names: 'pJhO7lpTUwXiqq6Mnv4wBV39ZravpHk', 'tUwF4Orj4rPSIM9cvZUuxx33o9AaMtI', 'LxlIVpQL005ShxlFHTbw4U453EmHFdr', 'hqDJFOBBQNdYEafop5fisn27kKFznbF'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, dJGrFzZRnm6nhZzk5c7khNtk9BuO2lukaMR55NFFW.cs High entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', '_00dL45P1ktComGL5U4dAnLBZZNpISoM', 'Rsb29rsd4Cjz1zlP1rLkiSBao2paROq', '_2jniG1mTDJhcQv68bhchvVTi1xAlk4j', 'X8UGiLhrGAgGHfQ0k4CqAHvnqfeSw97'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, cTYSN5jhhGq4vLfc0NBji3tBWk2QbmGaDerv.cs High entropy of concatenated method names: 'Bqr9IApmOTP4nl7Vt7e9zCVwOIzyM1affYfK', 'ePFHuDJi8YM5vgvRtm4d8P3bIVS5ZoRQufO5', 'RDQeaHUygmLZ4XlSIQDW2JEoPsWqBfTJplew', 'XDTQpIlZmBdbgOxqPX6S59wFMtenm0S4ygPM', '_6NU4mk3vmSnGJ60tIcKynuFbayPh8B6MKfSR', 'Gzl9UVEXWKpfugyYZH8JHiZw7riCJHbIYGGx', 'yv237CSvGbeP3sVaYuovmEocUT3HDMM60hip', 'jMdrQxh8jarANIUZWoYIkVBWPqR9sHCVcH85', 'hRwg9qRUbT20SboWQNk9EHmjP589muWAfD8V', '_2KGgiMKOtakioIjRKfHvGo5radn0LNEq0JBU'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, NFaIfEAolBHm9leRATPwGPwni5MWFnZCQHqP.cs High entropy of concatenated method names: 'KUGRFX7NzbXI3dF0wrdURHUtG0zaBv88MtAS', 'tOO2Z8qOEgWLfHluOXChWdvCxwZiRsOYCgklHDjJBFONK6jcyMxSe8mQaa', 'd9waWOcLbOPbOe7dEsf7sOhuxOMofzlxq6uBRjro1Ofq4CfDh2t003LpId', 'mguuZjrCd716Ke7x2VaTOvT9C267EXZyAd9iIiRhKZgFpLUCSZFb0OMsBr', 'KFKupFPsRoJOg7guPRcWmBr92jiEr24qAscLgapCeBrOyl3xdjl5qIJDiHuKuJuaLwZmH2hAbbEuo5WeCPH3KoMVf5Q'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, 8IQB900HXYRJQlSr78JTfor2tc.cs High entropy of concatenated method names: 'TKQFizhs2lVNjSAlf0Q6tXZS9v', 'GLvUvE5Lbzlydp5PY3jqcSPc2C', 'UGiY4f3pvEofg6Iulz9u3CYCfe', 'tsAJnLIXUMiQta7muY5V2eRXUJYTBobZmSC8woLmV1ABLMNiJKCx2FA7ILp', 'XgS9lV9wP0OGaskWn9Y4U2tdyyY0ScMgnWouvmgUBtf78ym6Hm0dmLmg6Bc', 'NCQJtvrYdEzQevyWWGgB99RksUoSpZE67tNLNlksT40uqOvu7xHCWbWxxrD', 'qSCmv1R3jGNemiDUTJ474IWiQCSfBTDKtnLSfE04Sqm5yTJvS7wcZPfnEX5', 'r4fxv6B01YN2ArbEBxeUYIRc0wVYyAE29pUS9HqR705MNSu9fieq70gGc8Q', 'JH4TehWKGyhxn5JmfBZY4DPaSj4jwTSOdvroJu197cOXlTXsXW3yP18w2P7', 'YBXKyVGqnUX5Mj4MuhZCDMMKfYCfR8W4TJapIts56pYaISM0WSIA8XRveMM'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, C3tzO69S7Io0iqQUFZ.cs High entropy of concatenated method names: 'n9L1SiSEKnOJLPTxOX', 'EdBvOJPjc5U4FwQjZPHehC50grzSW4u0TEwsTvnjg', 'KvIjvXDwWu1qObxmvBuHAnLOlPZ5cVMT9DKAREzuB', 'TWEQgKKNlYxIV2sXjt3GXoQHItjA7DOEipgMvF6G8', '_6kBkFN74HE0ZoUbVwwgfs9Ac7Loe5XbCdg0hpnRMx'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, 5bSnz6cfqSVZXBtixPetv5TwrESY44FTC6v1Y4vFa0it.cs High entropy of concatenated method names: 'YLBldLktCgFxThvN3oxSQ7feTLXUeDESnntmrT7ODqPx', 'txd84qUAtgwYBo9hQ59Qx4WG76651dxKXzDgjQ4RQjNl', 'DFIl5zQJ9Msj8WXgFZlHlDi4yEdc04TaUxEaDb7Y7PxZ', 'RMTYoFcDRWXDbOJy8TYimVj3U1FCB7brlYSUefzw1g3a', 'NnvXBw8RFHbkMePGrLNQdXa5TAnrdnZu2QVIin3vo2mi', '_6nBIcXOrZOwCX0Qc7WU3lRESKofh470ADvsaGoaVdV97', 'C5FyNGPKc9mEwULry8gJ9d5YWdaA6qzxna3qRkyZaZBE', 'jfY0sMtntiNWfzbhmZ9M7BrBRw844THn8sm8wArbNBV4', 'vVaYHCq4glB5AHmXJ7Jtg5uBfww3j21bhxiAxnwh7PWb', '_4aDgrCBIP20LRSew2k3GkegkMNmpKebAwjrrBjmXFy4i'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, 7JvHuWPw1GACQFV6RkGOPBlb2yE8r5a5qayCygvYw9HkC6ls1bwfCuTp8eL7K7yAXlVdxclqrSk5bcvZT2QmhwOVf97ctC.cs High entropy of concatenated method names: 'HTgL90ABMji8QHmbo3nJuM4cUcC0fXQjBtEKZexQI8EGW8SShhROfFbjk3KSm20q60evJLiweHt8kiQNONhRhYdkZzwFWr', '_1mBzvp4cKSuOZksJRJnqpOopSrVYJ83f8Sjc', 'pOndutOPfJ53dQtjcy1aV3cT75K6Si0zBS5C', '_9cYhnzdcVkH81UksXA1GBmOtmUpqremzL8pn', '_7j5fffhqLEYuO8KzIcszij2w6ldIu94YG4Fl6fx2CcVVUnTKZBHIi4pTaJ', 'YTL7nT9jYE47vjLOWFsGpQLCuJtclTzNf4E1iwxBMs6ipah79j1QamQskK', '_71MnawkND25UImg5RD8vnC6d9aHxHxZTuWVzhJnMTYaqXoxXTOiVmaKL8J', 'TJ1FZdlbjXCZFX1IPpa1c3qAKhddtgauOzJCNgYoI2Ir3AZqppeBPub0H9', 'tjgCwv0QJ4BVSD9kaFIeI8jz56aW67sB6nV49xAfgDpKCPWJXUHXeDMKYs', 'tJbvRiG4i7af79ROK8siEac83raDF0n1DsB9y8YDAkoFe1to0GVorRnfHV'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, fTao5gWD0t2iSxXg7i.cs High entropy of concatenated method names: 'qI9aCiC0DxmzgxmHI0', 'cOuY6dyf6DfrDzWT3y', 'PLaqPXtPvSAygMwypD', '_1sn6RRw7e5kdfUFxZE', 'iVJBOz249xWFhoHIO5', 'YhnePqRO3hAfnGAzIS', 'p5KZLqACgdwca7gTXh', 'Q2ZPJVjtIoVG6rIKfV', 'iOyNtBPWFmH5jVtghW', 'IRWFiTmFGLsH6shGQN'
Source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, GGwNn26hqt56nWrnLoDsuv3m1BERoMDpFnrEob0YhjSQLNOMwwHzRkIiDnABcfvJTfMScAcofJS1.cs High entropy of concatenated method names: 'TKwaZYczhZHeBkBjnC4FAoU1v6oSYDF5GuLQljhkge5uI2tFXsXoeVQTeYMP6QThAP9cnTqcITBz', 'GF3lcLM8gkA59GYRdVCDxJUHFJTEz7yznGGABOrBCy2qVeBKwwysawb8UzXkskWaQt5Kvf014xDR', '_8EDhV4r1m7ktQq4wQR3GzHqoSSy9jPDSM5qcZqWUVNQVP2yHPxCPV4qBisoqGQn3hPC4t0y2pPaE', 'yTPMF1iSmPRXuB72iFyBMmvVRxKRIk4nSoc9ux8matyalFmlvtS5KcQxAU5xsuSBrEG1f1NvolnF', 'UkmrxZXoVvHGSMGrciskGfNrY1Cl1cjtirYftIpYUvqGiFuiCUIEkmv6Q9fOWmqguYzYxC4IKbtr', '_4QG4gsJdGffwuq0L0kkGpUCrDdilwejzvTlcNpw2kcGK50CttEoy8lwAPt8MvWn5NORrjOwDQONb', '_7UhVED4iIc67RFsqbWeRiBO0nBAGIOEjIygEnOyqcNspHHxLOE9M8be4KmOxADoce37HKdvMctaB', 'bWMXJsCBt7jOLGkTUsnkg6yDt8xKZGhW1i7k8HVoLIwGuzsI22J1zcHROwWFNBv2qDzVvE4f3nx8', '_965r8GGj19n7G4kv0H', 'UsdMBU6FoXifoBBCSC'

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\BoostFPS.exe File created: C:\Users\user\AppData\Roaming\svchost.exe Jump to dropped file
Source: C:\Users\user\Desktop\BoostFPS.exe File created: C:\Users\user\AppData\Roaming\svchost.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\user\AppData\Roaming\svchost.exe"
Source: C:\Users\user\AppData\Roaming\svchost.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run svchost Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: global traffic HTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: C:\Users\user\AppData\Roaming\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: svchost.exe, 00000004.00000002.3313721624.00000000025A1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SBIEDLL.DLL
Source: BoostFPS.exe, 00000000.00000002.2101315629.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000000.2099134483.00000000001A2000.00000002.00000001.01000000.00000006.sdmp, svchost.exe.0.dr Binary or memory string: SBIEDLL.DLL?D13JRXWBGEAAD3U7QWDS0OOYDM8W0XB?SAZ1G0CN6L1C0ROTYF1S05WCJYEA3HF
Source: C:\Users\user\Desktop\BoostFPS.exe Memory allocated: 610000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Memory allocated: 1A4E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: BD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 1A5A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: B90000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 1290000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 2CB0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 1ACB0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 31A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 1B1A0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 2600000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\svchost.exe Memory allocated: 1A600000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\BoostFPS.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\svchost.exe Window / User API: threadDelayed 4062 Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Window / User API: threadDelayed 5767 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6100 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3569 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6430 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3137 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7244
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2322
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6280
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3270
Source: C:\Users\user\Desktop\BoostFPS.exe TID: 2520 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 6624 Thread sleep time: -36893488147419080s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1488 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3116 Thread sleep count: 6430 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3292 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5476 Thread sleep count: 3137 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2884 Thread sleep count: 7244 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2884 Thread sleep count: 2322 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6128 Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1684 Thread sleep count: 6280 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2508 Thread sleep count: 3270 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4912 Thread sleep time: -6456360425798339s >= -30000s
Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 5492 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 5028 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2724 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Roaming\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\svchost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Roaming\svchost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\svchost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\svchost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Roaming\svchost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\BoostFPS.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Roaming\svchost.exe Thread delayed: delay time: 922337203685477
Source: svchost.exe, 00000004.00000002.3321389821.000000001C600000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllf7f11d
Source: svchost.exe.0.dr Binary or memory string: vmware
Source: C:\Users\user\AppData\Roaming\svchost.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\AppData\Roaming\svchost.exe Code function: 4_2_00007FF848DA7A81 CheckRemoteDebuggerPresent, 4_2_00007FF848DA7A81
Source: C:\Users\user\AppData\Roaming\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\svchost.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Roaming\svchost.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\BoostFPS.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\svchost.exe Network Connect: 45.141.27.248 7777 Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Network Connect: 208.95.112.1 80 Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe'
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe'
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe'
Source: C:\Users\user\Desktop\BoostFPS.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\FPS_BY FILMGODX.bat" " Jump to behavior
Source: C:\Users\user\Desktop\BoostFPS.exe Process created: C:\Users\user\AppData\Roaming\svchost.exe "C:\Users\user\AppData\Roaming\svchost.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\mode.com Mode 100,25 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem" Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe' Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Process created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\user\AppData\Roaming\svchost.exe" Jump to behavior
Source: svchost.exe, 00000004.00000002.3313721624.000000000260A000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3313721624.000000000264F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0
Source: svchost.exe, 00000004.00000002.3313721624.000000000260A000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3313721624.000000000264F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: svchost.exe, 00000004.00000002.3313721624.000000000260A000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3313721624.000000000264F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
Source: svchost.exe, 00000004.00000002.3313721624.000000000260A000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3313721624.000000000264F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0@
Source: svchost.exe, 00000004.00000002.3313721624.000000000260A000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3313721624.000000000264F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager2
Source: C:\Users\user\Desktop\BoostFPS.exe Queries volume information: C:\Users\user\Desktop\BoostFPS.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Queries volume information: C:\Users\user\AppData\Roaming\svchost.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\svchost.exe Queries volume information: C:\Users\user\AppData\Roaming\svchost.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\svchost.exe Queries volume information: C:\Users\user\AppData\Roaming\svchost.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\svchost.exe Queries volume information: C:\Users\user\AppData\Roaming\svchost.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\svchost.exe Queries volume information: C:\Users\user\AppData\Roaming\svchost.exe VolumeInformation
Source: C:\Users\user\Desktop\BoostFPS.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: svchost.exe, 00000004.00000002.3306505266.0000000000677000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3323919108.000000001C6BD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\AppData\Roaming\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.BoostFPS.exe.250c800.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.svchost.exe.1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.251fc40.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3313721624.00000000025A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.2099134483.00000000001A2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2101315629.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3313721624.00000000025EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BoostFPS.exe PID: 5252, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 7160, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.BoostFPS.exe.250c800.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.svchost.exe.1a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.251fc40.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.251fc40.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.BoostFPS.exe.250c800.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3313721624.00000000025A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.2099134483.00000000001A2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2101315629.00000000024E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3313721624.00000000025EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BoostFPS.exe PID: 5252, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: svchost.exe PID: 7160, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\svchost.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs