Windows Analysis Report
Duq6x6p2Pd.exe

Overview

General Information

Sample name: Duq6x6p2Pd.exe
renamed because original name is a hash value
Original sample name: 37f802ced3decc7e6fe7d86cb36e4ab2.exe
Analysis ID: 1501607
MD5: 37f802ced3decc7e6fe7d86cb36e4ab2
SHA1: 8a6f8e3994b478b814b1c998be4bd3e30be5b2ca
SHA256: 7d98611283d499f433863f442985ffa41f5a83df0becca0f8f65ec60c1174bd5
Tags: DCRatexe
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected DCRat
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files

Classification

AV Detection

barindex
Source: Duq6x6p2Pd.exe Avira: detected
Source: C:\Recovery\SgrmBroker.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Recovery\StartMenuExperienceHost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: 00000000.00000002.1691528153.0000000012C51000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"k\":\")\",\"B\":\".\",\"c\":\"!\",\"Y\":\"%\",\"M\":\"|\",\"v\":\"-\",\"I\":\";\",\"Q\":\">\",\"3\":\"_\",\"J\":\"~\",\"o\":\"&\",\"L\":\"(\",\"X\":\"<\",\"z\":\"`\",\"w\":\" \",\"N\":\"^\",\"h\":\",\",\"R\":\"#\",\"i\":\"$\",\"j\":\"*\",\"d\":\"@\"}", "PCRT": "{\"t\":\"^\",\"z\":\"#\",\"C\":\"%\",\"B\":\";\",\"U\":\"<\",\"V\":\"*\",\"0\":\"_\",\"8\":\"@\",\"F\":\" \",\"o\":\">\",\"G\":\"$\",\"d\":\"&\",\"Q\":\"`\",\"D\":\".\",\"Z\":\"!\",\"M\":\")\",\"N\":\"(\",\"K\":\",\",\"W\":\"-\",\"R\":\"~\",\"c\":\"|\"}", "TAG": "", "MUTEX": "DCR_MUTEX-yaCwbdvVK8u48vnJg8fa", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false}
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe ReversingLabs: Detection: 84%
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Virustotal: Detection: 80% Perma Link
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe ReversingLabs: Detection: 84%
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Virustotal: Detection: 80% Perma Link
Source: C:\Recovery\JjUyoQCSby.exe ReversingLabs: Detection: 84%
Source: C:\Recovery\JjUyoQCSby.exe Virustotal: Detection: 80% Perma Link
Source: C:\Recovery\SgrmBroker.exe ReversingLabs: Detection: 84%
Source: C:\Recovery\SgrmBroker.exe Virustotal: Detection: 80% Perma Link
Source: C:\Recovery\StartMenuExperienceHost.exe ReversingLabs: Detection: 84%
Source: C:\Recovery\StartMenuExperienceHost.exe Virustotal: Detection: 80% Perma Link
Source: C:\Users\Default\JjUyoQCSby.exe ReversingLabs: Detection: 84%
Source: C:\Users\Default\JjUyoQCSby.exe Virustotal: Detection: 80% Perma Link
Source: C:\Users\Public\Desktop\JjUyoQCSby.exe ReversingLabs: Detection: 84%
Source: C:\Users\Public\Desktop\JjUyoQCSby.exe Virustotal: Detection: 80% Perma Link
Source: C:\Windows\Vss\JjUyoQCSby.exe ReversingLabs: Detection: 84%
Source: C:\Windows\Vss\JjUyoQCSby.exe Virustotal: Detection: 80% Perma Link
Source: Duq6x6p2Pd.exe ReversingLabs: Detection: 84%
Source: Duq6x6p2Pd.exe Virustotal: Detection: 80% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Recovery\SgrmBroker.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Joe Sandbox ML: detected
Source: C:\Recovery\StartMenuExperienceHost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Joe Sandbox ML: detected
Source: Duq6x6p2Pd.exe Joe Sandbox ML: detected
Source: Duq6x6p2Pd.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Duq6x6p2Pd.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: Duq6x6p2Pd.exe, 00000000.00000002.1690413959.0000000003026000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Windows\Vss\JjUyoQCSby.exe Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Windows\Vss\JjUyoQCSby.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Windows\Vss\a010d8a77ca910 Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Code function: 0_2_00007FFD9B6B35D5 0_2_00007FFD9B6B35D5
Source: C:\Recovery\JjUyoQCSby.exe Code function: 22_2_00007FFD9B6E35D5 22_2_00007FFD9B6E35D5
Source: C:\Recovery\SgrmBroker.exe Code function: 27_2_00007FFD9B6D35D5 27_2_00007FFD9B6D35D5
Source: C:\Recovery\SgrmBroker.exe Code function: 28_2_00007FFD9B6E35D5 28_2_00007FFD9B6E35D5
Source: C:\Recovery\StartMenuExperienceHost.exe Code function: 31_2_00007FFD9B6E35D5 31_2_00007FFD9B6E35D5
Source: C:\Recovery\StartMenuExperienceHost.exe Code function: 33_2_00007FFD9B6B35D5 33_2_00007FFD9B6B35D5
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 37_2_00007FFD9B6B35D5 37_2_00007FFD9B6B35D5
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 38_2_00007FFD9B6C35D5 38_2_00007FFD9B6C35D5
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E63A1 39_2_00007FFD9B6E63A1
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E7798 39_2_00007FFD9B6E7798
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E27F8 39_2_00007FFD9B6E27F8
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E726D 39_2_00007FFD9B6E726D
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E3D08 39_2_00007FFD9B6E3D08
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E52ED 39_2_00007FFD9B6E52ED
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E0B85 39_2_00007FFD9B6E0B85
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E48BC 39_2_00007FFD9B6E48BC
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6E20ED 39_2_00007FFD9B6E20ED
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Code function: 39_2_00007FFD9B6D35D5 39_2_00007FFD9B6D35D5
Source: Duq6x6p2Pd.exe Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: JjUyoQCSby.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: JjUyoQCSby.exe0.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: SgrmBroker.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: JjUyoQCSby.exe1.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: Duq6x6p2Pd.exe, 00000000.00000002.1690337340.0000000002B10000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilename( vs Duq6x6p2Pd.exe
Source: Duq6x6p2Pd.exe, 00000000.00000000.1650874934.0000000000942000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs Duq6x6p2Pd.exe
Source: Duq6x6p2Pd.exe, 00000000.00000002.1693775932.000000001C3B0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs Duq6x6p2Pd.exe
Source: Duq6x6p2Pd.exe, 00000000.00000002.1690413959.0000000002CB5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename( vs Duq6x6p2Pd.exe
Source: Duq6x6p2Pd.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs Duq6x6p2Pd.exe
Source: Duq6x6p2Pd.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Duq6x6p2Pd.exe, asE6jHXvqpSMc1QyMo3.cs Cryptographic APIs: 'CreateDecryptor'
Source: Duq6x6p2Pd.exe, asE6jHXvqpSMc1QyMo3.cs Cryptographic APIs: 'CreateDecryptor'
Source: Duq6x6p2Pd.exe, YmLiQxSYEihNFsjAKgj.cs Cryptographic APIs: 'TransformBlock'
Source: Duq6x6p2Pd.exe, YmLiQxSYEihNFsjAKgj.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@41/29@1/0
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Program Files (x86)\microsoft office\JjUyoQCSby.exe Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Users\Public\Desktop\JjUyoQCSby.exe Jump to behavior
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Mutant created: NULL
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\79fb42ced564a49eb83254bf87c9479f18f9e5ef
Source: Duq6x6p2Pd.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Duq6x6p2Pd.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Duq6x6p2Pd.exe ReversingLabs: Detection: 84%
Source: Duq6x6p2Pd.exe Virustotal: Detection: 80%
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File read: C:\Users\user\Desktop\Duq6x6p2Pd.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Duq6x6p2Pd.exe "C:\Users\user\Desktop\Duq6x6p2Pd.exe"
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Recovery\StartMenuExperienceHost.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\StartMenuExperienceHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\StartMenuExperienceHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Desktop\JjUyoQCSby.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSby" /sc ONLOGON /tr "'C:\Users\Public\Desktop\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Desktop\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 10 /tr "'C:\Recovery\JjUyoQCSby.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSby" /sc ONLOGON /tr "'C:\Recovery\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 9 /tr "'C:\Recovery\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\JjUyoQCSby.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSby" /sc ONLOGON /tr "'C:\Users\Default User\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SgrmBrokerS" /sc MINUTE /mo 8 /tr "'C:\Recovery\SgrmBroker.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SgrmBroker" /sc ONLOGON /tr "'C:\Recovery\SgrmBroker.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SgrmBrokerS" /sc MINUTE /mo 11 /tr "'C:\Recovery\SgrmBroker.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 7 /tr "'C:\Recovery\JjUyoQCSby.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSby" /sc ONLOGON /tr "'C:\Recovery\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 14 /tr "'C:\Recovery\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Recovery\StartMenuExperienceHost.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\StartMenuExperienceHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Recovery\StartMenuExperienceHost.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\JjUyoQCSby.exe C:\Recovery\JjUyoQCSby.exe
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\microsoft office\JjUyoQCSby.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSby" /sc ONLOGON /tr "'C:\Program Files (x86)\microsoft office\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe "C:\Program Files (x86)\microsoft office\JjUyoQCSby.exe"
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\microsoft office\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\SgrmBroker.exe C:\Recovery\SgrmBroker.exe
Source: unknown Process created: C:\Recovery\SgrmBroker.exe C:\Recovery\SgrmBroker.exe
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\windows portable devices\services.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\windows portable devices\services.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\StartMenuExperienceHost.exe C:\Recovery\StartMenuExperienceHost.exe
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\windows portable devices\services.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\StartMenuExperienceHost.exe C:\Recovery\StartMenuExperienceHost.exe
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 9 /tr "'C:\Windows\Vss\JjUyoQCSby.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSby" /sc ONLOGON /tr "'C:\Windows\Vss\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "JjUyoQCSbyJ" /sc MINUTE /mo 11 /tr "'C:\Windows\Vss\JjUyoQCSby.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Program Files (x86)\Windows Portable Devices\services.exe "C:\Program Files (x86)\windows portable devices\services.exe"
Source: unknown Process created: C:\Program Files (x86)\Windows Portable Devices\services.exe "C:\Program Files (x86)\windows portable devices\services.exe"
Source: unknown Process created: C:\Program Files (x86)\Windows Portable Devices\services.exe "C:\Program Files (x86)\windows portable devices\services.exe"
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Program Files (x86)\Windows Portable Devices\services.exe "C:\Program Files (x86)\windows portable devices\services.exe" Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: mscoree.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: apphelp.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: kernel.appcore.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: version.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: uxtheme.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: windows.storage.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: wldp.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: profapi.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: cryptsp.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: rsaenh.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: cryptbase.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: mscoree.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: kernel.appcore.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: version.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: uxtheme.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: windows.storage.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: wldp.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: profapi.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: cryptsp.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: rsaenh.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: cryptbase.dll
Source: C:\Recovery\StartMenuExperienceHost.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: mscoree.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: apphelp.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: version.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: uxtheme.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: windows.storage.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: wldp.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: profapi.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: cryptsp.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: rsaenh.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: cryptbase.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: sspicli.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: mscoree.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: version.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: uxtheme.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: windows.storage.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: wldp.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: profapi.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: cryptsp.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: rsaenh.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: cryptbase.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: sspicli.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: mscoree.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: version.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: uxtheme.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: windows.storage.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: wldp.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: profapi.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: cryptsp.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: rsaenh.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: cryptbase.dll
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Section loaded: sspicli.dll
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Duq6x6p2Pd.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Duq6x6p2Pd.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Duq6x6p2Pd.exe, asE6jHXvqpSMc1QyMo3.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: Duq6x6p2Pd.exe, YUKcmRJQ5j3G1JiLB3X.cs .Net Code: uareHj8glY System.AppDomain.Load(byte[])
Source: Duq6x6p2Pd.exe, YUKcmRJQ5j3G1JiLB3X.cs .Net Code: uareHj8glY System.Reflection.Assembly.Load(byte[])
Source: Duq6x6p2Pd.exe, YUKcmRJQ5j3G1JiLB3X.cs .Net Code: uareHj8glY
Source: Duq6x6p2Pd.exe, GOJYMTkEtD700eddlRm.cs High entropy of concatenated method names: 'fxCSAc98o1gHuJ3g9JU', 'XA3nL49wtHtcVksL4MK', 'eWyMFd9uTaFMv9rvDp6', 'I6bgfr94o7YGb3N54Qm', 'LpttYH9JW7KtuXJIRle', 's7HMhK93ui1EAGd5jWf', 'eBv0yw9lAoacYmNVLo5'
Source: Duq6x6p2Pd.exe, mlum71y8j6r09VC4b4.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'LuPwaQuj9ORyMmA9cXn', 'mm9d1hugU0qFXAGQN69', 'gQGvSWuW3NRxJqTbDrd', 'ejTEqQu61ZKKh0xGdht', 'qGPR7QuzY0hR1uYjiiG', 'pNPDj84K3Zv60skPiN9'
Source: Duq6x6p2Pd.exe, L0K3aP3KwGsE9Eqcc3X.cs High entropy of concatenated method names: 'yJn3d6x5Co', 'I1tZter5Lc7QcZ4wous', 'i7ShXZr9wCrVPkIpDN1', 'smqDUCrd8uhju6YRI1O', 'Dwjwumr1TmyIhL6jhVo', 'DmAhIvrY2aNblQ97rxm', '_3Xh', 'YZ8', '_123', 'G9C'
Source: Duq6x6p2Pd.exe, FwwYcprd38XF9S85aHk.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: Duq6x6p2Pd.exe, eubPAirUAXIOkmwLXc8.cs High entropy of concatenated method names: 'YKXjRx9hYE', 'vAYjxXBfGS', 'B59jK1PkUC', 'L5bjE7wD8K', 'VQMjyZr8YY', 'MXMIs1q6kRqC1LZ1tML', 'S6o8msqzGKrtk2VLjWP', 'JBstItqgDatTcoQdaAU', 'yxx2MhqWdx0CQYxoCE1', 'XKVpC5eKwdwUEBp8mnA'
Source: Duq6x6p2Pd.exe, t1p0ktJYqBl7M38LSlq.cs High entropy of concatenated method names: 'T1yJ0JGT5j', 'tqEJtpLnVd', 'W4OJAri4X2', 'eNTnpeV0gomB2ZN9s7d', 'UB5BCUVvSEVODkkQZJb', 'Ol9UPFVdwwWBfdKQFnh', 'UyPEmUV1tt6PhxQEvqY', 'rnQ8piV5fbIb9DkvjhA', 'Dy8VqfV9kSo99vruOl2', 'dEiYJgVkPHV32sLlIhv'
Source: Duq6x6p2Pd.exe, pNCeI9dAwxjflGH1di.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'MUDAyb8a1XsrUbpn5cj', 'rFsUxI8EyGst8fg3R6Y', 'Y2sSeq8jTyZADqyxwE7', 'cpd7b18gRoy1ddhUlSI', 'F60l2o8WqdVLypfDpdH', 'yKndtW86wOrgaPSaiEO'
Source: Duq6x6p2Pd.exe, BMs0UfermjID6PnDeGN.cs High entropy of concatenated method names: 'YXuXuGVNXh', 'zicXf086xb', 'XjfXIkIakF', 's5gXPmyBTg', 'e2pXgcidM8', 'lA2XMZjuaO', 'F9iOwEOPPm9VrtGSrjY', 'T8gbo0OxwiLsvIJ77lA', 'FDJyHYOLFq6T9nHYDdq', 'SZ4N7wOpQv2u0Ce7Wj8'
Source: Duq6x6p2Pd.exe, GFU9T2Iyt8EGUx1J36.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'R1rvvB4fkqdm0RpM0Jp', 'OC75S54Ggk4H1NQhRT9', 'uOPkQr4Ow2eeTMREGnJ', 'ClE7uh4s1DCahI56Ggu', 'yUa5sc4HsHu5okVLqya', 'jwkK3S4CvgGDIevNWMA'
Source: Duq6x6p2Pd.exe, asE6jHXvqpSMc1QyMo3.cs High entropy of concatenated method names: 'PUxOgeieqrl8yFnn09y', 'bFAsctixDMPWykVlFOu', 'vAygxri78FO5hfIiRE9', 'ksHNN0iqaknQ8I4YMby', 'zLlLH06dAV', 'FbDWinipwfTBpF7cSqa', 'QtZ51hikyiPl1rPoYKc', 'Lc7u2niDLq8URFRCCiM', 'BTJnXEi0G4TGIag0Dq3', 'dotc3xivq7nybH54qdf'
Source: Duq6x6p2Pd.exe, mtOyHqLwSXlX7B2h1C.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'sIhybyQ7r', 'jgURKqZOUYEtuc9Mhie', 'MnXsy7ZsHKJU54xOWGi', 'fWOJ9jZHNWHMW9xrjno', 'JlvJAkZCkj1ZGX9QUyk', 'WxmefWZbJPgU1bBd4Ac'
Source: Duq6x6p2Pd.exe, Biq2EOeO6rLySy4BD2l.cs High entropy of concatenated method names: 'hmf4nyUkNn', 'urx4Bf4OQ2', 'E5B4R2TUhg', 'aqPMEMHBI7Vh4U9EmwJ', 'sdm4YjHhOuDy9d9hFSl', 'RM6yrZHI0LIqN88DGQI', 'ruq7HrHyP9sdxT4x4w1', 'XAm4D0rShv', 'hGb4Wvvgjw', 'oqY4ZG8vKT'
Source: Duq6x6p2Pd.exe, CQxhlLeajRfCM1l8AKv.cs High entropy of concatenated method names: 'aBm3O1751crvY7e0TBp', 'SXFvqc79C8MVVtPa70X', 'laC0aJ7doY3pKgZ0RIp', 'lhM6HK71hFVnvLVTDV7', 'IWF', 'j72', 'KXbOZRyst9', 'U7DOq4y8O1', 'j4z', 'XhhOGXeuZm'
Source: Duq6x6p2Pd.exe, NUK9UTJ1HChUg9JW6o1.cs High entropy of concatenated method names: 'umLX0WVrGd', 'oqwb4xGS2DusemRVWpK', 'fPrf58GQmGA2EmqPM6Q', 'ugmBUKGcmGlFO4nVhUD', 'NTIh1wGTQ4qbvv1n74u', 'n5ZMx5GFBV20a2QyIYY', 'r5MXGbGC05', 'G3mXCREjVd', 'AyZXw0AKXg', 'ja1XVk98tS'
Source: Duq6x6p2Pd.exe, CTBARl3grMPr9pJyX6M.cs High entropy of concatenated method names: 'h8AJcZviJ8', 'rwoJjNdtnm', 'OR4MO8mV85k56dhmPPS', 'bagsg5mrZ6O1UIYGK8T', 'tphl4xmmDhPGiNOIHVf', 'HY4RVemhLUjdhjUJARi', 'YVAW7bmIlW7tm0npmAv', 'TsZ8ljmBOS6OfuWXqvt', 'frwCv2myQjlh90lv8hB', 'jcD5K0moqEDA7BCem5n'
Source: Duq6x6p2Pd.exe, CiaJbgrVDpPQhS8mMGr.cs High entropy of concatenated method names: 'OLeUncNM2I', 'cgXUBCaP0B', 'wj4UR9NuQq', 'wHGUxODy44', 'jGfUKKpkOo', 'arRBtIedNexCBPjVffN', 'th4Z7Xe1gAZHBZbYVtg', 'mIZLrUe0dEFeisDwbIg', 'BEhm1CevjJmAMgq9SmQ', 'nKKL4xe5syyilRBrjs5'
Source: Duq6x6p2Pd.exe, CF6lIEeIngNVie2ZwJq.cs High entropy of concatenated method names: '_5u9', 'aiwoDyVIX3', 'lJdOYNOjyr', 'f9QopgyGhE', 'jdfhrebgksEkq7xGVBK', 'I6bAeubWfbFsaTCYwBW', 'H86piRb62pBgUgARvn4', 'nx44UVbEaY4cOj5oS41', 'u43TEGbjZlVQBjWsuut', 'kLUqiWbzqYF2QxpYAbN'
Source: Duq6x6p2Pd.exe, SY5IjwJGJc0b4SAFO8w.cs High entropy of concatenated method names: 'BUQez4MQyC', 'M5brYW9Ty0', 'vnUr3gy7ll', 'aYSrJvSQSg', 'dRXreNfFX4', 'sicrrbEhWr', 'jGQrkgggTF', 'k1CrSOyLba', 'RBNrXSfSr6', 'mMdr46cvfG'
Source: Duq6x6p2Pd.exe, Bw7rjd3QsuQGnxXGKni.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'ijqWU5JJ8iAtudVnsRR', 'nqKXbRJ31RJHnG0pTKT', 'STrLVqJlI3BCJB6E8St', 'qPOhI1Jrl30u1rhtbaZ', 'OsmJQQJmHjC4j7bQyp4', 'e4o2laJVnA1oPvYbMB5'
Source: Duq6x6p2Pd.exe, kpn2Aq3kc9YjNRCAtqe.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'wn4Fiiwib3NsDpPk8xR', 'mF4kwywMvFDNkF6K1fd', 'rnegnTwQaJYFWISsvtf', 'BpXuiDwcodobnF9jr7p', 'yTkcpGwSJTOwqCsZ0fL', 'AMSo4EwT7hCp0tW6pXa'
Source: Duq6x6p2Pd.exe, nRBElekm7fxaLVCkgv0.cs High entropy of concatenated method names: 'AwvT7CoCfD', 'wi0T8GJWyu', 'HVSThrjYS6', 'fg7TafMfmK', 'FUiTpJhQ9B', 'iyWTdRUQ0f', 'Sap1Al5QsgrCBQroPsY', 'yYhdhH5i7QGOfMkN0pA', 'a2CmhM5MtkVbSewkSRo', 'zMHFBP5cvGnVJv4BJaQ'
Source: Duq6x6p2Pd.exe, BuLrv9SSQnkKPYNKl0L.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: Duq6x6p2Pd.exe, kwm1KIeCdYZmoMt0qo7.cs High entropy of concatenated method names: 'QqhQDNWNFi', 'WJbQWgDpPQ', 'VS8QZmMGrS', 'dtQKZeCAGlq5gufL2qL', 'aG4GsGCt8gvGntvSZFs', 'dhtRGiCnWoxbBcj7sqt', 'pec39OCUfw0PemwdYMY', 'sw8QS1nnZE', 'CCsQX2YANE', 'gFuQ4DQggG'
Source: Duq6x6p2Pd.exe, fHqaye8ajhBjXWUPVq.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'NutEdq8LQedBRMotgLi', 'EyZogn8P5bwFrObglYf', 'RAf1cF8pYBFRLfK8uJM', 'b3DlvF8kcUK6FGcNjDp', 'k1gAfg8D8MHIlOjMiAO', 'nFIr2r80ccofMZkA1aP'
Source: Duq6x6p2Pd.exe, OaA4beSIYBMv6AuduVS.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'Wm5FQBbEAs', 'o6cFOTlbtu', 'n0CFcnvryd', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: Duq6x6p2Pd.exe, lSfke23XfsqOgoGR92v.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'sdrjBVwEHT6imEkCvT3', 'VHRS2nwj97j5pioikcs', 'KXYm4fwgRpOiiSnDgjR', 'l2JFBjwW4d2yhHcKWZj', 'V2rGt9w66hm51uXTcJh', 'CAaCZFwzOR2RQ0gnvkP'
Source: Duq6x6p2Pd.exe, YUKcmRJQ5j3G1JiLB3X.cs High entropy of concatenated method names: 'PdOem1rRmJ', 'ooxenUkaKP', 'maMeBa7Ugn', 'kXqeR70eYZ', 'AexexxPSIV', 'tSFeKfG7CW', 'PtMeERxtAl', 'pCnDD7I7Q7ZuXD0e8ff', 'JccOr7Ib5qg0sd3E0Ov', 'kADWnqIX0btS6kEVPSp'
Source: Duq6x6p2Pd.exe, Clj2x4gwXrY2m2XwIm.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'nSt5o34AWxWpQSSd7lc', 'nm23Vv4UJ6DkgLAPPuY', 'jLm2wM4ipIZTPM8qm8U', 'ahmHQK4Mv5kIWVoGfSv', 'n9ms4C4Q3Q2NuY96dsA', 'p7PwNj4cDuQukJ26Lnt'
Source: Duq6x6p2Pd.exe, F9g4uMSJ8YcNyPVcocs.cs High entropy of concatenated method names: 'CJot4Va4ti', 'uZdtQmV5MJ', '_8r1', 'FQotOmEThn', 'I3OtcfRdx7', 'UW1tjGB84J', 'Dp7tUKCRG4', 'vv9athRoo0Xdl26u7D3', 'SIHGfHR29gKrBrwBUWR', 'kUCwHDRffZRRqMonNeA'
Source: Duq6x6p2Pd.exe, JygKTkkhY9eEl00LmYq.cs High entropy of concatenated method names: 'LKK0rehXXb', 'tpT0kcyqyu', 'u8v0S95iJ4', 'mon0Xah19q', 'Cly04WTtvg', 'Ox70QTGN0f', 'e9t0O4GlSO', 'pXM0c0f3PC', 'Ciq0jSGlht', 'F3e0UimGMF'
Source: Duq6x6p2Pd.exe, pGOVIoXcBvgTXRn4U9O.cs High entropy of concatenated method names: 'dWAKIjddZcmgD', 'U40KYFiypCYOwRrpJdy', 'GR847xioLwPsWfNIQ0p', 'GjksGIi2hbD2n0Mhb0q', 'z1fn4IifnfhAZuxhWW6', 'oHcjwFiGHbvVHGQR2UK', 'liOSI2iI1MX6NWbP9Al', 'dyDqRpiBCVab6X0W0P1', 'MNR4UliO9pwyMpARayJ', 'yxmnucisevDWBDaVhZc'
Source: Duq6x6p2Pd.exe, FoxPGmX0DJwh1fJKaZ7.cs High entropy of concatenated method names: 'VgdLTAmpAM', 'gqDL0NdeXr', 'ceHLtdnE5H', 'rjRLAliiN0', 'cyhLNJZMM2', 'D5jL6UtHYG', 'lVTLF4pfgU', 'JX9Llp1woS', 'ihALLcjheR', 'tyNLmJwQyV'
Source: Duq6x6p2Pd.exe, UAeISG33Ok8ku0mrw7I.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'TTHeUwwO498Hgbm2Eha', 'Jup1SXwstORmLoPvKa7', 'POgGdZwH0hvTXlFf0q9', 'sTiohEwCYylAGXX0k7d', 'EHc6u4wbabrONLQapXX', 'C2M3u8wX8WbxpGDCmwb'
Source: Duq6x6p2Pd.exe, OLqHjd92SbQZUOaLth.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'AMbeUT8wXu6C4UhSWfS', 'HvZfi28JEA9uxmo5q9T', 'QSlam483tUg1diFvc0l', 'UA2kiM8lPbZosyx8YCT', 'QgItfN8ruE4InYP0Pdc', 'qKRtNv8m3aV1gD5v40H'
Source: Duq6x6p2Pd.exe, fVDLdEe86ndAm0rShv4.cs High entropy of concatenated method names: '_269', '_5E7', 'fDwoy7N7eh', 'Mz8', 'OxaoH9Iwvo', 'g6wRByXTrupj9lZufWI', 'rAyS4MXFp2f8kXLFypn', 'W840aIXaWCFIEVTxYyK', 'DYeA93XE6qdtHsVe6FP', 'nMZ9IHXjc1HysFDyrcl'
Source: Duq6x6p2Pd.exe, QR9N7IrTc8I0EFcZvdj.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'QmBvYN6lou', '_3il', 'pMjv3IicEx', 'bgovJXX4Nm', '_78N', 'z3K'
Source: Duq6x6p2Pd.exe, kN3GmNKCmm699mPnKR.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'NPVKwcu1nuPYpwMSGTK', 'CctKC2u5XnPg5egc0fu', 'OQOGchu9Tw3yx1ASyGu', 'jhrHnAuYImVZPJLbQZ4', 'lXltWRuRr3GEHplnMUb', 'V8IRq4utIxw0cIX0mLJ'
Source: Duq6x6p2Pd.exe, W4Ori43cX2XRT9RFLLh.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'Mh3WjJJObxh9oeAlwQk', 'BedlBkJsKFKqh4mLxOs', 'b6OxEqJHngPlgXS4tbl', 'cykV38JCA11W0UsLkmO', 'DArg1QJbZr8Y7aeTpiX', 'OKbdvkJXGNM18OXkUwM'
Source: Duq6x6p2Pd.exe, cQ7wZAegXuTW3aH3ZJ6.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'knbo2yqisq', 'qhCOrHD6yT', 'imwom3TYGu', 'EVtQ87XIIksQryvilRW', 'V5i3hpXBBR2WZAqnfkV', 'o6adRTXyIZU6JE1RCMl', 'KZkhMTXob1x6jMoNSQI', 'lcGxC7X2CHyj30JRd2v'
Source: Duq6x6p2Pd.exe, YmLiQxSYEihNFsjAKgj.cs High entropy of concatenated method names: 'IpM0PGCy2O', 'MZI0geO8fL', 'pCr0M7XHfy', 'kYd09Swwiq', 'GKj0s65jbB', 'GW302Rv6wi', '_838', 'vVb', 'g24', '_9oL'
Source: Duq6x6p2Pd.exe, PAYYKTuVsN5x1UMEEr.cs High entropy of concatenated method names: '_66K', 'YZ8', 'O46', 'G9C', 'dl2Q7Z4mNWhPYxUvS6n', 'nxb2JX4VEry7TsY6xco', 'j37LUx4h7qvf4gSf5yI', 'ehRckX4IjE1earZDyvm', 'jOgeKs4BCx2ZngmCvFA', 'PvTuIS4ykSxBVLdFqUj'
Source: Duq6x6p2Pd.exe, t1ba9QJwD5k7AKrgFX1.cs High entropy of concatenated method names: 'z2frvV1p0k', 'yqBrHl7M38', 'YrQfy1y7vRpFKO0at2R', 'nsIuq6yqb5qQkwHRLdD', 'Y9r9qhyb6hWKnhnhgWl', 'MhFJkayXvuNZbTejjDF', 'AcQHghyebEk1yx1OstF', 'GAhL40yxsqaxBGjhIlQ', 'un1s7HyLCYB5xhBTuJN', 'nK3bbYyP6fE6VH12pgf'
Source: Duq6x6p2Pd.exe, mPIo5Ukex9Airn8oBG8.cs High entropy of concatenated method names: 'rEtsKT0bMeqPQgRuJ4w', 'LkUFNU0XNlqvVf6PEVy', 'dwA0Tg0HAlDZmxdUsCh', 'D3UQ1T0Cyu9I63wLVK2', 'eFuwTMLOkG', 'kPorZn0eZmAgGCjOrKc', 'QvtNTM0xMhCI1mqG6bf', 'SYu6VJ07v91PDvHheA2', 'vjSt2I0qWk0NvyT1VZ7', 'GqWI8w0Lo7YhHBc1jTx'
Source: Duq6x6p2Pd.exe, lXNRQ03ecSZW45LyKPc.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'SmITwSwph1HeNlLO1lm', 'do9AvywkBw9o8par7V2', 'j4bEtlwD3GdNxkXqfSj', 's1poixw0AvH6UIZYUah', 'y2Tbn2wvPqamBDM1Vea', 'F6SIQiwdhsKXAo5dW15'
Source: Duq6x6p2Pd.exe, mxC6Rs39Qlivs2m3ayP.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'H8mIBImHb3BnnN5MEnJ', 'dXwjBImCcPqD1GXD4sH', 'epnRwdmblnPxQXXW0ds', 'RiUkdmmXvSv0RkZtKck', 'GnWqZjm7JUDKe33ejCS', 'liyUvKmq0s9bti6nUKJ'
Source: Duq6x6p2Pd.exe, WMa7Ug3injXq70eYZ6e.cs High entropy of concatenated method names: 'zwxJ3jflGH', 'YdiJJUMYCQ', 'pSNJeIbi9v', 'a7N0cCrTRkY5TTtyjn0', 'FalPjnrFJ3IGrcfZb6o', 'FAHJJkrcuw0Wv9IeGJ3', 'j91H4CrSmg6uMQEBHO3', 'oIyJUMraMyVvTkPSl44', 'pOnoQTrEA325oSWJJrD', 'MVJf82rjLjWiPwdhGLq'
Source: Duq6x6p2Pd.exe, gAnVyfez6vjUCnEYcaH.cs High entropy of concatenated method names: 'MJnONwwYcp', 'b8XO6F9S85', 'WHkOFUr22o', 'KwM5427tNiB5W1c4QYq', 'xIybZV7n44kfbVRn21N', 'vlZfsK7Y9WXEM55Ee0T', 'b8X2SM7R857UCXXxBBC', 'YmoqKZ7AODgXlc89W64', 'B4g3R47UOQRbG1wZWvO', 'KngRit7ihbIbswReP1u'
Source: Duq6x6p2Pd.exe, wpkPefeHbUvZyFqAAW3.cs High entropy of concatenated method names: 'jPF4fGZ87G', 'XPx4Ir9XVY', 'qHR4PgHhlt', 'Bhr4gDGiUJ', 'vTLsEdHvcADyghF3Sn0', 'CuF36DHdG1hU2LPdmNQ', 'dZ9LO5H1LMNK10SJKsG', 'Ki5HmKHDdvLmMXUrIGD', 'VbK8xtH0XkEVirkE9PK', 'NqK33NH5FjIGdUVI1EM'
Source: Duq6x6p2Pd.exe, rDKayHSAleg8KvBAqVM.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: Duq6x6p2Pd.exe, tJlYtxXWKTiZHSNeai.cs High entropy of concatenated method names: 'CYtvxWKTi', 'SV7YjO0adtTc660dBT', 'AFY36Ak2uiQdb0cS02', 'a9aJMZDSGlHhpdD2hA', 'sw8p67vSFUbuDGdh2R', 'M5w1Ifdp2e9IPHxa8K', 'ilQJdoPK3', 'CWdexwTsa', 'k6orVElY1', 'Rqok98FBQ'
Source: Duq6x6p2Pd.exe, WNp3Z5eWupl2sEZsiU1.cs High entropy of concatenated method names: 'XtM49Rt3Wm', 'Vpy4s0cp97', 'vur42FYqbS', 'iwyRauHixmu1aSjXkmc', 'Q2IkmBHMVEOcpkVqrdG', 'OFr7MRHQ0awwuqhMb1x', 'lYZQH7Hcifl17UA4aU2', 'EWGbhWHS3IOt2y2wsqZ', 'g0i9t7HTNqxsIwAscoo', 'w6BmvpHFx40j2vPpWDI'
Source: Duq6x6p2Pd.exe, O0B5j4S59NuQqTHGODy.cs High entropy of concatenated method names: 'IGD', 'CV5', 'HUQtTOZbdf', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: Duq6x6p2Pd.exe, S5b1N2JonolRiiXUEEH.cs High entropy of concatenated method names: 'mSmrVjOR7q', 'qEjrbpVngr', 'Wx1roGELxZ', 'HmAr5xDo1O', 'DdKrTqPGJs', 'TRExqZoKmtGYOxnYtIy', 'OQQdiYoNM8OFnGwprBG', 'FmAbwRy6u5pbewUTWyk', 'NWh99pyz7W3gOsIfCHf', 'wySxWgoZQApncdliDV9'
Source: Duq6x6p2Pd.exe, nRqFPMJZ3OXCp4kEe4G.cs High entropy of concatenated method names: 'naQedXoRvk', 'uIQe1dtx3b', 'QV2k4BBOhfkehLno7XZ', 'tWqUV1Bsuf6NMPXk0pY', 'tvlhKZBH5WyftBTRwSX', 'PvvOyaBCwhx00iq4dWM', 'avfSGgBbfrrrNrdBudy', 'bRR4pEBXUOEND6FLta8', 'AKkBR9B7ooxUNGpWqKn', 'O36xfwBq335ZuLMfIw1'
Source: Duq6x6p2Pd.exe, qm3nN8kQjMYwZLENnQj.cs High entropy of concatenated method names: 'xV2TwR9UYS', 'mZ9TV9roQS', 'cg9HXy1af3il8RMrT9b', 'FAG4v11ESFkvsxQmiPE', 'poYobc1j52ZjEwfsLNd', 'zZ27Tp1gUoCIHcE2qj3', 'xqdVqH1Wwev1jiEFOlU', 'NDOlJ116xZrDAd4sT7E', 'zBdgOO1zFJ0aHqpApxg', 'b8iFnS5K7TKMlIJYrH7'
Source: Duq6x6p2Pd.exe, lVprTdS6YBuV5tF5XwG.cs High entropy of concatenated method names: 'qqMAQbqgnA', 'hvrAOPVjWM', 'tQ1Acx2Cba', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'DJNAjQi4ol'
Source: Duq6x6p2Pd.exe, vYq6oorsNeUQ4QfyXbR.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'F4UHD9OteW', 'iCnHWhZj3V', 'r8j', 'LS1', '_55S'
Source: Duq6x6p2Pd.exe, BIYEPckBISN2HJk0kbS.cs High entropy of concatenated method names: 'b6m0YNtH12', 'mf0dsc5gQljSMZFS3ny', 'P0mHoQ5EgAWKaOOr9tL', 'FKIqHk5jJEnrBJIy7tV', 'TO9XAg5W1xcIBx5DSYE', 'hPcuKy56ASbYIY4t5fM', 'BCa48h5zNnQNwrgMsNQ'
Source: Duq6x6p2Pd.exe, AggUe8S071neQAa6dXF.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: Duq6x6p2Pd.exe, PQyCf538bW9Ty05nUgy.cs High entropy of concatenated method names: '_589', 'YZ8', '_491', 'G9C', 'hpwyuEmcPP6Z8W7jBEv', 'UZydcqmSusZxtIS7TJF', 'WAGTqMmTcdmaXcxQqdC', 'NTe41rmFmYXoHkQbd2b', 'uZZBHZmagWol8RNYbwM', 'YXYdfSmEOAeFHHLAEfT'
Source: Duq6x6p2Pd.exe, NqaXaf3HppYBjPJeYrj.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'nNqF9cJYFYY03XJyvi5', 'HCJ1a7JRfb317LwdTgf', 'ARYhcAJtjPI6TFdMHkk', 'aabsy9JnxgVdqx8AftK', 'l9hsIYJAX5sGPd2CD86', 'ucxoZRJUI7nb1RCD8ur'
Source: Duq6x6p2Pd.exe, tdhfmpe9RCW2rBxfLmq.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'BU7oaTWH6x', '_168', 'RXtEbkXqHejxC7H605r', 'JJKQMoXeTlBk48JvcJg', 'cJD1BaXxJle8HUtWEsn', 'm0PvlwXL2g7KYB3QYs5', 'xH3aDXXPJgxOBo4SL5h'
Source: Duq6x6p2Pd.exe, iULGMZ3lgXTI8BralQB.cs High entropy of concatenated method names: 'qZS3PMH2kX', 'nk75SRrZPwFkwpjB7QD', 'I7iyuIruPRnkOsxgZSf', 'jIB7NJrKRaa4snbLmPO', 'W3cUhkrNcrsyd8e2SrU', 'F8BxGbr4MEHHwDLQ8JM', 'hwlXWsr8poo730bovYT', 'W8ckvrrw6Rl8AtUuO70', 'Qqp3MpSn8G', 'LdUGhsrlUuBQR9bYtNO'
Source: Duq6x6p2Pd.exe, Opg83ja9ttJn6x5Co1.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'mbGysW8UAcVqOBW9Og7', 'ygkTOU8ivXV2Rk9awR1', 'CvBdqp8M2DRFxD8wL9V', 'yEder58QP8jDIerFeZb', 'tpTrka8cnhiX6RWEKK5', 'lqoxQD8S3tiePxvQ2VE'
Source: Duq6x6p2Pd.exe, EcNWEm32KA2oFbt2HaQ.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'HsWgXNmDE8vfnJBV36R', 'dL8fN0m0yT6lb07MJ6m', 'TixUuMmvxwvhJ9KQbBb', 'ddPN1mmd6IehDAUqQQd', 'ug16gum1EVtmkPVQJZX', 'V30o3Om52DkoycMY5qR'
Source: Duq6x6p2Pd.exe, RB5gRwrAMghtfmcCDis.cs High entropy of concatenated method names: 'faRvnbbWK2', 'MnHvBJ0owB', 'spbvR2nny4', 'AVrvx6MhFd', 'pLxvKR9Fry', 'cYghcnxOOxeCSNTjv6Q', 'CJd5PNxfmW2TTHJjZ1Z', 'Viy5SrxGP63p3c0g6Ar', 'TwGqaxxsmMKB2ZZ1EJQ', 'A5fy5axHVuAUyoBla5H'
Source: Duq6x6p2Pd.exe, xMbknJRc8IJqne5Z9K.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'IvGbhoZWRLRMNRldF4E', 'Vo9HRKZ6ukVmeBKFwXM', 'JoJUTRZzYJ5YAby0UqM', 'U61HENuKleKqYF5PhZq', 'lAkW6tuNOKSlBaWneZ4', 'kC4C6JuZQKOJlX4cmav'
Source: Duq6x6p2Pd.exe, s81nnZrZElCs2YANEXF.cs High entropy of concatenated method names: 'UjkUr87UOB', 'cxiUkmpQQu', 'd1XUS3rQxy', 'sGyvXke2X0YehBxOhj7', 'OgU1puefid9R81LsFki', 'AH7o2deyN9uEZyHx43l', 'crF0y9eo0v9clqGpMF4', 'hT9xHbeGde3JaSxlb8r', 'K6IbJgeO67ZDNedVwyQ', 'HEkyVPesZMPJeKx5Aua'
Source: Duq6x6p2Pd.exe, wrI1b2klikLqGIft1wa.cs High entropy of concatenated method names: 'J5jTMhciBp', 'VmiT9YKrlr', 'Wk2TsmrHah', 'b5jOwG5R35vNlAnTBZs', 'JIp0D859j3WRvEBVr31', 'A7nvUu5YQnl9Ey5bAT3', 'LvnbJu5t6JflvGFknOk', 'kfSIfL5niWeca2J5FPs', 'm4pOtr5A6o2PmJlJgit', 'nr3b8W5Ufxrt8XYl3bN'
Source: Duq6x6p2Pd.exe, U1RJvB3WVbAXDl1GBNk.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'owil7sJFew3JTaCdjHw', 'kW1QVDJaxHoJEmEjvCg', 'cPsSM5JEIC56jHgciwV', 'qKI0loJj3DHw0YUMqPE', 'kilXCvJgsG4PW6u5PXW', 'iCtwAaJW8tX4RSHuwAm'
Source: Duq6x6p2Pd.exe, BhrDGirQUJtu1LsMxwp.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: Duq6x6p2Pd.exe, un0r5A35sk8C5gaGVvf.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'l3nVQ43dyZpUr0pq7hp', 'brYepe31rkC7NHDXooZ', 'ID1Phy35waHKqpmaQGa', 'aNRTmS39KfSTxe4TySJ', 'kYt1ko3YJ30Jm7X90BU', 'L59uUc3RQgYE5BvrbeL'
Source: Duq6x6p2Pd.exe, HyNOh9zqakKU7Dg4k8.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'zQpUxuwuOy76PmKWLUI', 'kggirOw4pPtEuD9ZmiK', 'G5B5A2w8xG4tNYdnDtZ', 'FUejsfww5OVY9GMwhds', 'N7gocvwJuRW5yWHmURs', 'uElP7iw3B2U12BaPOkC'
Source: Duq6x6p2Pd.exe, FfKpoSJ6qEmpinSFoBr.cs High entropy of concatenated method names: 'UdirdIvJMs', 'VbZr1D9rtj', 'FV1rzba9QD', 'wk7kYAKrgF', 'f1Rk3KmJj5', 'FPrkJoMIyk', 'Aqmket9iGJ', 'LTlkrc2blJ', 'gdBkkDs5b1', 'OoQoQyoEmRD0shhPtg1'
Source: Duq6x6p2Pd.exe, dFYqbSrcP9hH72HIFbP.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: Duq6x6p2Pd.exe, o3hLT83bBNgpPDut9Ys.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'Q0TfhY37fwU5EmOZdSb', 'EyD0M73qppiMCd2wiyF', 'ITn6Ka3eaEkrdJG9NG1', 'TqDANU3xwyPIiWEr3m0', 'Obme173LOhpbaVGP5yC', 'DWq3Eo3PJDLOTrx2kQm'
Source: Duq6x6p2Pd.exe, OkNbUKSxqhPAREcU3Eo.cs High entropy of concatenated method names: 'IPM6KNDVWG', 'EPQGrlApHBg7J2m3BTI', 'qosr8RAkeWti9vF6dqJ', 'IoEqNQAL7smGyHepdHL', 'tpqcIpAP1lfa3LZyDfY', '_1fi', 'DPON2OPv74', '_676', 'IG9', 'mdP'
Source: Duq6x6p2Pd.exe, G4qDSioUb5ssupy0W5.cs High entropy of concatenated method names: 'q2kT4sdCD', 'Tek0sYu6M', 'fUItLvMd4', 'SQEAvuij6', 'xpbNvVUCq', 'r536H8RLt', 'kouFHkRlC', 'oouLJ7N39NXxdCOWtf8', 'LBwR3iNl45QT0rcPI00', 'H7ho6gNrKdXyNrksnL4'
Source: Duq6x6p2Pd.exe, cnrPp4nw2VehYT2ygB.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'TrWfOaSTD', 'IOsXoSZdbxcYQfI8kxr', 'Tbcj3UZ11L6HS93QFtR', 'M8ZUxXZ5OrJWSJLL8vW', 'txDMQkZ9DilDJgmWOO6', 'iq5XCDZYhy1dMLfoa3f'
Source: Duq6x6p2Pd.exe, HZ0JJsJyEAEyLTCsGyI.cs High entropy of concatenated method names: 'rcMS4ovu8w', 'b9dSQqf5iG', 'nL5WbefEsPkTXFd9hn9', 'O2ExBUfjZb7Y83VZG4m', 'KMTa3pfFwJntmQSGFGC', 'GEYM23fae8JStVGq5yb', 'lK9SZUTHCh', 'XXoh3wGKoYXShluGhSZ', 'ba9WZnGNooUcQNXXAnj', 'j8lfyKf6Kd3AbkYoRtn'
Source: Duq6x6p2Pd.exe, WenbBKebYlhIbkadY2b.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'cQXkk1bInw4upaoMhSl', 'MMHAWpbByeke9oBk8hN', 'qQZGgpbypbQnt3phqNC', 'GX2ITmboUrw65NSqRmu'
Source: Duq6x6p2Pd.exe, fpogpie3Vi6pnXQ9FKC.cs High entropy of concatenated method names: 'yB2XFOA7G8', 'PFhXlM5Wnm', 'oShXL21PhY', 'KhvXmSheTH', 'EYndq6GzwBJjOsEUrB3', 'TyaObFGWeoTJSXPOel1', 'gIrBu3G6PTmBOrPO6Nq', 'TEHuxVOKaL8ixHwND4L', 'CYaKniONHOqaW05I2ts', 'unlecKOZ73IaWmbybj8'
Source: Duq6x6p2Pd.exe, Ds9Xp33BCNUOxsBqr6Y.cs High entropy of concatenated method names: 'kXW38UPVqg', 'KMExRcr7yBJD2LsbZyU', 'Nufx6Drq3rYWW2XsdN9', 'CV6RIvrbF1gIn3PeYrF', 'GE2efSrXBMAI66t3TXX', 'MMctTGredlNkcO22qRk', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: Duq6x6p2Pd.exe, m3Txw93ArsZg4IRY56Q.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'qFF7ek36VYDdFyGlRaa', 'YseXCy3zTgnpZwfNQ2M', 'iKdoTClKkbjFrlnE2yp', 'ilvtWQlNodXKJw73TxF', 'z3tZ0UlZBK96VioR3Wp', 'efW0HolufsNFuIpkaPD'
Source: Duq6x6p2Pd.exe, zIU2dBNEgDERiU17a6.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'l5y608ZmtlA5EwJ6kWp', 'AD9engZVphLukBfjbBj', 'x34BmoZhQdGk5N63nZr', 'Ia1jYZZI17pc8VavI1v', 'LUtZWEZBcyiFGhrfCJi', 'km2OE5ZyfRihFlnGtYU'
Source: Duq6x6p2Pd.exe, UQAFBTkAJMmyt0FGvUU.cs High entropy of concatenated method names: 'XmWTEIuOMF', 'BM1Tyk791w', 'zcVTiHR296', 'qgETuN5uSV', 'WAOTfa2Po9', 'NLkoXP5LMlqhVttXMLH', 'Oaro065eKTZkBnvU5LR', 'e1SOC15xxG7pIA9qde7', 'a5vM415Pm4rKAocetvr', 'VUSjm45pUaDNS5BduQf'
Source: Duq6x6p2Pd.exe, eZRLIXJJ9ZJSDPM536t.cs High entropy of concatenated method names: 'cVlJMwtfHy', 'XrqJ9RUZJc', 'GKgJsUpnPK', 'YbZJ2ScYJf', 'ACsJ7DC6pu', 'CoTJ8y46UA', 'XEqCIShfW5bdXAxw2rq', 'w7rCf0hGpVDde4XVoyj', 'C3EAyghoLxClDrA2OKR', 'F1GGnkh2YRlS74ehN37'
Source: Duq6x6p2Pd.exe, eN4JbeJKCVrqj3FCTnI.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'm6kkBavaFc', 'DDSkR3kN4J', 'ueCkxVrqj3', 'BCTkKnIuDq', 'FgqkETRgeE', 'xFe3hJfl4JYGq6KPAix', 'NphdhSfrQxu2p7g9rPj', 'p41nCEfJE0GJly4DhZo'
Source: Duq6x6p2Pd.exe, DXteW5SbfkCquxys2Zb.cs High entropy of concatenated method names: 'pTjtwc5hYa', 'pEttVfoDIb', 'nWqtbMwKAS', 'MD3toRj4Rp', 'J9kt5aEgrh', 'mkOYiwRgsL5AFMSZmwR', 'OWD4G5RWY4OqPXHko09', 'wIqyIkR6m85i3F6hIF3', 'SMxot7Rz0TjaTpoAXJP', 'Qkc67XtKXNYNShdEGh2'
Source: Duq6x6p2Pd.exe, E4IpMq2ppSn8G2tlH5.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'yceryY8yJUFJPfLRlDx', 'q8SSS08oHCTTItFmKEV', 'XwKtGg82Nkq6Q2bKeeK', 'jhf2Ra8f3WGRp95oZJG', 'KNFyvC8GgYh1dNFfZT6', 'w3BVlJ8OaYIO2lBjgv8'
Source: Duq6x6p2Pd.exe, LgO4GKrGbF5QJl2ohFn.cs High entropy of concatenated method names: '_7zt', 'IaIUCbyEnW', 'tywUwUmeso', 'nG8UVLjNgM', 'UURUbvXLhm', 'EqfUofZqwR', 'SbEU5U3nJZ', 'SoJgEIeblB9IyW0jWoM', 'p05D6eeXJJwxFLnMgl5', 'XPeJZseH5CtKZtPFXRT'
Source: Duq6x6p2Pd.exe, v8GAmWeTKoV8rM7rREL.cs High entropy of concatenated method names: 'wcYQmT6qJ6', 'KInQnecA1E', 'WiofsdbGjnD9iF3wfCW', 'kwScEmbOm18ELFLVi2U', 'pWnadpb22N3oopF7iNk', 'w47k6hbfBBlXfMwuZue', 'R6vC4UbsBonftX6LriZ', 'cPL2OJbHDodKZtlI31j'
Source: Duq6x6p2Pd.exe, xYDbyH3qVUHaIjO94lR.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'B5auir3K9OCMoHcXqbl', 'RUL4wq3NGUhHJA3MBl9', 'CV9nMK3ZpouqGthjAY0', 'dlxcnY3uNtl5EfyFfXM', 'PX94Ov34y3odJl6778W', 'KtEw3Y38RX0mj0XdiPc'
Source: Duq6x6p2Pd.exe, RcBXFCkpMGGPHiUqk2E.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'YE705gMKpX', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: Duq6x6p2Pd.exe, yQrNrXrkTBRTxWYywQi.cs High entropy of concatenated method names: 'UkpjZVfKyx', 'WIoi94qGiPkEHdeR6IW', 'a1oWvWqO5DeQf3WiVTR', 'SWNy3jq2HbgM0TToUXG', 'dZ530XqfH6GDc429HyM', 'nuhOlJ230p', 'j5kOLiuqKu', 'lCiOm0KYXw', 'pPPOnkjQ5l', 'TpDOBl0XXr'
Source: Duq6x6p2Pd.exe, ygIEJkSsASAt9iS86Qs.cs High entropy of concatenated method names: 'RX4FoI18kk', '_1kO', '_9v4', '_294', 'MeIF5bguHL', 'euj', 'VPTFTEj8RU', 'SuEF0VXYKl', 'o87', 'v7PFt0NGf4'
Source: Duq6x6p2Pd.exe, gbQ9gae2LnWws06APaV.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'k7AOchGAH5', 'EY9oTKCAkK', 'erIOjyupLm', 'B1Qoxaokse', 'xtocW4X9Dn5WfObw34M', 'Cpv9CmXYiKGw0iJGGnJ', 'RMFKUgX1Lent2MrK0li'
Source: Duq6x6p2Pd.exe, ILJKAaJHEvrKRKkcXrb.cs High entropy of concatenated method names: 'EcmeacNWEm', 't0SnseBuOgxYNMdODNc', 'lqRZMcB4qdDio6SnhwI', 'QEme7oBNjwcZjHpqNBx', 'IVvTUHBZn0hyFsjxOUY', 'ihQHcPB83IJuLRU1Mav', 'T0FaTtBw8x2Rbutkvhp', 'nPhA5hBJ4NNHQMCnDh5', 'Dv0gxfB3ilkgYeD9QYb', 'R1eBWhBlci9Jn0neVYI'
Source: Duq6x6p2Pd.exe, vrxkPfeqQVyVAqwSFOS.cs High entropy of concatenated method names: 'O9h47H72HI', 'CbP48sjdF5', 'myS4hMCaha', 'b2U4aMrubP', 'ziA4pXIOkm', 'sKP0N1Cw3IplB98DtMs', 'lEVDuCCJbI8E4fqeNhx', 'UQXv6iC4qbDEvyXUmRU', 'M1XRrKC8Pbvv1CmoUr8', 'BpvbGXC3cru2QPaF6in'
Source: Duq6x6p2Pd.exe, QmBN6lSnouZMjIicEx3.cs High entropy of concatenated method names: 'Pf8AFpA4G2ov2OifeR3', 'yqbnTTA8IXZrjwnrY95', 'N5J8nRAZ8DYPkgmuyOn', 'yOuLL4AuOJNl8NOgtYt', 'OE6ABalfHa', 'WM4', '_499', 'VGXARMEMDi', 'ng8Axs7pZg', 'wuNAKG6L35'
Source: Duq6x6p2Pd.exe, TEO8mW31osXT8u6KhUx.cs High entropy of concatenated method names: 'b06JohmR6w', 'TrjJ5dsuQG', 'FxXJTGKnip', 'XFUR6fVmuWc0VRo26Zq', 'nNLf5dVlaoKtkwSekSe', 'ssapVrVrenA6jcp8Sxg', 'nKLgiOVVvyquypm9GEc', 'XlO2h9VhI36Jvf5p7sN', 'zQRxT2VIEBMiZ7x8R3Z', 'hX1OgcVBBntp9mfFC9S'
Source: Duq6x6p2Pd.exe, uMOhAyr88AjdJyHpJFb.cs High entropy of concatenated method names: 'g2GHd7RASs', 'Id2HBH6bfx', 'ElxHR4VwtQ', 'm46HxiThkC', 'NnXHK7vvy6', 'JD1HExUUx3', 'ftpHygDtlB', 'uCqHiNMHd0', 'sy8Hurdfln', 'jDsHf8YhAj'
Source: Duq6x6p2Pd.exe, v80vSn30U6cMUX7mFrD.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'NZXlXu3MivNOsC7W5Zi', 'nwBj0k3Q1lIl3yISw6D', 'xqF8sv3c8Rg9kZFRRRC', 'ksobi63SASynUfKiaAb', 'hYMeEV3THmqFBeCHxDc', 'nqitEO3FWovEJeYFqM9'
Source: Duq6x6p2Pd.exe, AoCsUZSLyJCo6YTicSL.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'DnvA00Pi5G', 'vbPAtH0FrU', 'PG3AAUoHRJ', 'r5MANv3YR1', 'mKJA6w5plK', 'kqGAFPNQW1', 'uLrtXZn5S2outfA4uyg'
Source: Duq6x6p2Pd.exe, t2ZMcYtW8kM7QBRl6q.cs High entropy of concatenated method names: 'GYCBh9BnB', 'p8tRSCi65', 'Wlsx5Mpsl', 'zK3aQiN9ex5oROLSiBe', 'f0O45mN14RXVrQOIuuG', 'FbOV15N5jWOAQ2aVrh0', 'afjdPANYNT9bySyqy1a', 'V8xYtWNRkdYaoEnUifa', 'HwcDTWNtF4DossZpKaN', 'E5He60Nn4YSipWqRTv0'
Source: Duq6x6p2Pd.exe, qRUZJc3CRKgUpnPK1bZ.cs High entropy of concatenated method names: 'ITV3FsN5x1', 'Xoc9Rk3foauxrVemCCt', 'WYZGC93GNjPbWTmmUBR', 'tTEpAQ3ocqmL3u74SAK', 'wbWmwX32vQVv2fQgyu7', 'YW4j273OigFbIAeX1JO', 'kj097C3snyhK7kTCDpT', 'gmuEUR3HIH9nfP9jBxc', 'E0TNX33CE0cPpNwRqSG', 'f28'
Source: Duq6x6p2Pd.exe, uDEr8mJBA2hPDFp5AxG.cs High entropy of concatenated method names: 'dbDkFEr8mA', 'KUSfTB2WixkcnkcAyDk', 'pdIA6j26OeW7Zuh8skN', 'Fynqml2jeEyiKZX0dkP', 'wHwqwE2gX2KnYDnPkvn', 'LmhX442zHV4AsSvrr4x', 'WuBYUcfK8RtILdrcjm6', 'IjHcCIfNKD5A44nMmh7', 'f1ORYafZ2Yf4OlShIXV', 'SFV4xAfuyq4cyWRaerF'
Source: Duq6x6p2Pd.exe, iC7GsFraY31Joy0jeud.cs High entropy of concatenated method names: 'wwcD0IZ373', 'h83DAA7EsN', 'lCtDvUDbUd', 'IefDHh9S15', 'XKcDDpowuZ', 'z92DWfhs3X', 'dYEDZBF6dN', 'iUeDqRwKcc', 'rvcDGqKanB', 'sOeDCvg62g'
Source: Duq6x6p2Pd.exe, FKCJljeuJ5qJmg2AU1E.cs High entropy of concatenated method names: 'sg9', 'Q0XoZsPxpE', 'QlhQdpxtRF', 'yPEoOUIdsD', 'JKOdalbQ7fnxvKjw5rF', 'ock2bpbcBE53n4VqfPJ', 'trx3jWbS4Eggblijq4S', 'FjAlwIbi1lCEPP8kSdO', 'FRbUltbMxNrnBbIZp3b', 'jQ2CiObTYjhZZnaC4xW'
Source: Duq6x6p2Pd.exe, w91PkUk1Ci5b7wD8KaQ.cs High entropy of concatenated method names: 'G1L0NAwDco', 'uYm06BCHT6', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'zRJ0FkuCwE', '_5f9', 'A6Y'
Source: Duq6x6p2Pd.exe, g4Cicb3aEhWrcGQgggT.cs High entropy of concatenated method names: 'rZhJC6USfk', 'dj0UcMVwn7tRbVnNQ14', 'KL7wKTVJshtUvnMiGeB', 'WBFl57V4QTpM8VT0bYB', 'I76By8V8YhfWXb42RWb', 'nug6fBV3tgIfKIcDjgN', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: Duq6x6p2Pd.exe, H0vADe3UFoVnAZwJRKi.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'KIsUSpJxebMVRF2mNWW', 'We3GFZJLUaP1i8505d3', 'hA11KlJPytHlkF2cSN4', 'wpfo2AJphNyEHfeIDWM', 'BJHpyEJkqCqhwwH9HwE', 'lfiChiJD6RJelMxEb3q'
Source: Duq6x6p2Pd.exe, sGrj8Hk7Ua0IuNTRmXY.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: Duq6x6p2Pd.exe, z66YAe362tV3kxvM8G3.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'W8xbjcl1uWdj4k8IF5B', 'deVZB8l5dPy7Qrt4spK', 'IkKHDZl9gEsxAxvrNMk', 'SDJdUqlYnhqI5ITt5pH', 'X53VpnlRyjDc4uOoTyR', 'IMjWcVltLnEPTRe1Ch8'
Source: Duq6x6p2Pd.exe, CBhdqxeUOe1XL1JO0Tq.cs High entropy of concatenated method names: '_223', 'BScGgSHf3CHs191D1NX', 'tmVGjQHGdQ499jmH2r2', 'fy8HqXHOc24kNJFDqTX', 'fq4MeFHsXIig6q2kPSe', 'PR9ss3HHWQ6UD9a52KM', 'bKZ19FHCK0YAW0V5QJN', 'U2jVrPHb1rlPo10qEEj', 'P6Vo3NHX1i7yh8YDVyb', 'dM5cvKH7ZKbHHv1LEYh'

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Program Files (x86)\Windows Portable Devices\services.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Windows\Vss\JjUyoQCSby.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Users\Default\JjUyoQCSby.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Program Files (x86)\Windows Portable Devices\services.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Users\Public\Desktop\JjUyoQCSby.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Recovery\StartMenuExperienceHost.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Recovery\JjUyoQCSby.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Recovery\SgrmBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Users\Default\JjUyoQCSby.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Windows\Vss\JjUyoQCSby.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File created: C:\Users\Default\JjUyoQCSby.exe Jump to dropped file
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Recovery\StartMenuExperienceHost.exe'" /f
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Recovery\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Memory allocated: 1170000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Memory allocated: 1AC40000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Memory allocated: E70000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Memory allocated: 1AC40000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Memory allocated: 1090000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Memory allocated: 1AB70000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Memory allocated: A90000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Memory allocated: 1A740000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe Memory allocated: 1040000 memory reserve | memory write watch
Source: C:\Recovery\StartMenuExperienceHost.exe Memory allocated: 1AF40000 memory reserve | memory write watch
Source: C:\Recovery\StartMenuExperienceHost.exe Memory allocated: FE0000 memory reserve | memory write watch
Source: C:\Recovery\StartMenuExperienceHost.exe Memory allocated: 1AC60000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Memory allocated: 27A0000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Memory allocated: 1A7A0000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Memory allocated: 11A0000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Memory allocated: 1B0A0000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Memory allocated: F30000 memory reserve | memory write watch
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Memory allocated: 1AAA0000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Recovery\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Window / User API: threadDelayed 1197 Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Window / User API: threadDelayed 846 Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Window / User API: threadDelayed 360 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Window / User API: threadDelayed 372 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Window / User API: threadDelayed 368 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Window / User API: threadDelayed 362 Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe Window / User API: threadDelayed 360
Source: C:\Recovery\StartMenuExperienceHost.exe Window / User API: threadDelayed 380
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Window / User API: threadDelayed 737
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Window / User API: threadDelayed 369
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe TID: 7488 Thread sleep count: 1197 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe TID: 7488 Thread sleep count: 846 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe TID: 7464 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe TID: 8012 Thread sleep count: 200 > 30 Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe TID: 8004 Thread sleep count: 360 > 30 Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe TID: 7964 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe TID: 8144 Thread sleep count: 372 > 30 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe TID: 7968 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\SgrmBroker.exe TID: 7240 Thread sleep count: 368 > 30 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe TID: 8028 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\SgrmBroker.exe TID: 1312 Thread sleep count: 362 > 30 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe TID: 8132 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe TID: 4908 Thread sleep count: 360 > 30
Source: C:\Recovery\StartMenuExperienceHost.exe TID: 3068 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Recovery\StartMenuExperienceHost.exe TID: 4544 Thread sleep count: 380 > 30
Source: C:\Recovery\StartMenuExperienceHost.exe TID: 4460 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe TID: 1184 Thread sleep count: 737 > 30
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe TID: 6016 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe TID: 7328 Thread sleep count: 369 > 30
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe TID: 6100 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe TID: 7496 Thread sleep count: 274 > 30
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe TID: 7496 Thread sleep count: 197 > 30
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe TID: 5980 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Windows\System32\schtasks.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\SgrmBroker.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\SgrmBroker.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Recovery\StartMenuExperienceHost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Recovery\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Thread delayed: delay time: 922337203685477
Source: Duq6x6p2Pd.exe, 00000000.00000002.1693441082.000000001BE54000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: Duq6x6p2Pd.exe, 00000000.00000002.1693441082.000000001BE54000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\l\Temp`Q
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe Process token adjusted: Debug
Source: C:\Recovery\StartMenuExperienceHost.exe Process token adjusted: Debug
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process token adjusted: Debug
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process token adjusted: Debug
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Process created: C:\Program Files (x86)\Windows Portable Devices\services.exe "C:\Program Files (x86)\windows portable devices\services.exe" Jump to behavior
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Queries volume information: C:\Users\user\Desktop\Duq6x6p2Pd.exe VolumeInformation Jump to behavior
Source: C:\Recovery\JjUyoQCSby.exe Queries volume information: C:\Recovery\JjUyoQCSby.exe VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe Queries volume information: C:\Program Files (x86)\Microsoft Office\JjUyoQCSby.exe VolumeInformation Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Queries volume information: C:\Recovery\SgrmBroker.exe VolumeInformation Jump to behavior
Source: C:\Recovery\SgrmBroker.exe Queries volume information: C:\Recovery\SgrmBroker.exe VolumeInformation Jump to behavior
Source: C:\Recovery\StartMenuExperienceHost.exe Queries volume information: C:\Recovery\StartMenuExperienceHost.exe VolumeInformation
Source: C:\Recovery\StartMenuExperienceHost.exe Queries volume information: C:\Recovery\StartMenuExperienceHost.exe VolumeInformation
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Queries volume information: C:\Program Files (x86)\Windows Portable Devices\services.exe VolumeInformation
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Queries volume information: C:\Program Files (x86)\Windows Portable Devices\services.exe VolumeInformation
Source: C:\Program Files (x86)\Windows Portable Devices\services.exe Queries volume information: C:\Program Files (x86)\Windows Portable Devices\services.exe VolumeInformation
Source: C:\Users\user\Desktop\Duq6x6p2Pd.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000001C.00000002.1771784503.000000000277C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1780501594.0000000002C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1690413959.0000000003026000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000026.00000002.1789341240.00000000030AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.1771784503.0000000002750000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1780501594.0000000002C9D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1765717373.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1690413959.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.1768766144.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001B.00000002.1771961423.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.1789225216.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.1772404761.0000000002F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1691528153.0000000012C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Duq6x6p2Pd.exe PID: 7440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: JjUyoQCSby.exe PID: 7864, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SgrmBroker.exe PID: 7936, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SgrmBroker.exe PID: 7984, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: StartMenuExperienceHost.exe PID: 8060, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: StartMenuExperienceHost.exe PID: 8092, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: services.exe PID: 4900, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: services.exe PID: 4320, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: services.exe PID: 2800, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0000001C.00000002.1771784503.000000000277C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1780501594.0000000002C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1690413959.0000000003026000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000026.00000002.1789341240.00000000030AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.1771784503.0000000002750000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000021.00000002.1780501594.0000000002C9D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.1765717373.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1690413959.0000000002C41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000025.00000002.1768766144.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001B.00000002.1771961423.0000000002B71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.1789225216.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.1772404761.0000000002F41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1691528153.0000000012C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Duq6x6p2Pd.exe PID: 7440, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: JjUyoQCSby.exe PID: 7864, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SgrmBroker.exe PID: 7936, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SgrmBroker.exe PID: 7984, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: StartMenuExperienceHost.exe PID: 8060, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: StartMenuExperienceHost.exe PID: 8092, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: services.exe PID: 4900, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: services.exe PID: 4320, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: services.exe PID: 2800, type: MEMORYSTR
No contacted IP infos