Windows Analysis Report
5tqXx7iu9m.exe

Overview

General Information

Sample name: 5tqXx7iu9m.exe
renamed because original name is a hash value
Original sample name: 2CE997B7EEBEE4A876D0347A3489C945.exe
Analysis ID: 1502380
MD5: 2ce997b7eebee4a876d0347a3489c945
SHA1: 3f2bf00a16de610c0549385d214e6c75293d1141
SHA256: de04994b9650e7f00f8f264ade023d530d292ab03ad672e0101d8e32b886d575
Tags: DCRatexe
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
Yara detected DCRat
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with benign system names
Drops executable to a common third party application directory
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: 5tqXx7iu9m.exe Avira: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Microsoft\fontdrvhost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Microsoft\RuntimeBroker.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Recovery\backgroundTaskHost.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Recovery\System.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: 00000022.00000002.1767223313.0000000002BB1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"z\":\"!\",\"V\":\";\",\"I\":\".\",\"B\":\"%\",\"9\":\"-\",\"C\":\"`\",\"h\":\"#\",\"Z\":\"~\",\"c\":\"(\",\"A\":\"^\",\"3\":\"_\",\"J\":\">\",\"o\":\")\",\"i\":\"@\",\"j\":\",\",\"L\":\"&\",\"y\":\" \",\"H\":\"*\",\"n\":\"$\",\"U\":\"<\",\"R\":\"|\"}", "PCRT": "{\"M\":\"-\",\"X\":\")\",\"I\":\"&\",\"6\":\"(\",\"e\":\",\",\"x\":\"~\",\"=\":\"!\",\"f\":\"$\",\"y\":\"<\",\"Q\":\"%\",\"i\":\"|\",\"S\":\"`\",\"p\":\"@\",\"b\":\" \",\"c\":\"*\",\"j\":\"^\",\"w\":\";\",\"l\":\"#\",\"D\":\"_\",\"0\":\">\"}", "TAG": "", "MUTEX": "DCR_MUTEX-Jvnje4W7CpjsZdJXvDjJ", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false}
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Program Files (x86)\Windows Defender\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Program Files (x86)\Windows Defender\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Virustotal: Detection: 66% Perma Link
Source: C:\Program Files\Microsoft\RuntimeBroker.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\Microsoft\RuntimeBroker.exe Virustotal: Detection: 66% Perma Link
Source: C:\Program Files\Microsoft\fontdrvhost.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\Microsoft\fontdrvhost.exe Virustotal: Detection: 66% Perma Link
Source: C:\Program Files\Mozilla Firefox\fonts\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\Mozilla Firefox\fonts\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Recovery\System.exe ReversingLabs: Detection: 84%
Source: C:\Recovery\System.exe Virustotal: Detection: 66% Perma Link
Source: C:\Recovery\backgroundTaskHost.exe ReversingLabs: Detection: 84%
Source: C:\Recovery\backgroundTaskHost.exe Virustotal: Detection: 66% Perma Link
Source: C:\Recovery\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Recovery\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe ReversingLabs: Detection: 84%
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Virustotal: Detection: 66% Perma Link
Source: C:\Users\user\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Users\user\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: C:\Windows\Tasks\sqPKQawpTnLujfRgyPwI.exe ReversingLabs: Detection: 84%
Source: C:\Windows\Tasks\sqPKQawpTnLujfRgyPwI.exe Virustotal: Detection: 66% Perma Link
Source: 5tqXx7iu9m.exe ReversingLabs: Detection: 84%
Source: 5tqXx7iu9m.exe Virustotal: Detection: 66% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: C:\Program Files\Microsoft\fontdrvhost.exe Joe Sandbox ML: detected
Source: C:\Program Files\Microsoft\RuntimeBroker.exe Joe Sandbox ML: detected
Source: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: C:\Recovery\backgroundTaskHost.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: C:\Recovery\System.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Joe Sandbox ML: detected
Source: 5tqXx7iu9m.exe Joe Sandbox ML: detected
Source: 5tqXx7iu9m.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\fontdrvhost.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\5b884080fd4f94 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Windows Photo Viewer\95aaaff3431df3 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\RuntimeBroker.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\9e8d7a4ca61bd9 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\886983d96e3d3e Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Mozilla Firefox\fonts\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Mozilla Firefox\fonts\95aaaff3431df3 Jump to behavior
Source: 5tqXx7iu9m.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.4:49730 -> 141.8.197.42:80
Source: 5tqXx7iu9m.exe, 00000000.00000002.1679281685.00000000037BF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\TAPI\95aaaff3431df3 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Performance\WinSAT\95aaaff3431df3 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Tasks\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Tasks\sqPKQawpTnLujfRgyPwI.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Tasks\95aaaff3431df3 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Code function: 0_2_00007FFD9B7F35A5 0_2_00007FFD9B7F35A5
Source: C:\Recovery\backgroundTaskHost.exe Code function: 30_2_00007FFD9B7F35A5 30_2_00007FFD9B7F35A5
Source: C:\Recovery\backgroundTaskHost.exe Code function: 32_2_00007FFD9B7E35A5 32_2_00007FFD9B7E35A5
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Code function: 34_2_00007FFD9B7E35A5 34_2_00007FFD9B7E35A5
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Code function: 36_2_00007FFD9B7D35A5 36_2_00007FFD9B7D35A5
Source: C:\Program Files\Microsoft\fontdrvhost.exe Code function: 38_2_00007FFD9B7E35A5 38_2_00007FFD9B7E35A5
Source: C:\Program Files\Microsoft\fontdrvhost.exe Code function: 39_2_00007FFD9B7E35A5 39_2_00007FFD9B7E35A5
Source: 5tqXx7iu9m.exe Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: csrss.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: sqPKQawpTnLujfRgyPwI.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: sqPKQawpTnLujfRgyPwI.exe0.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: sqPKQawpTnLujfRgyPwI.exe1.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: 5tqXx7iu9m.exe, 00000000.00000000.1639179329.0000000000CC2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs 5tqXx7iu9m.exe
Source: 5tqXx7iu9m.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs 5tqXx7iu9m.exe
Source: 5tqXx7iu9m.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 5tqXx7iu9m.exe, WFDiCoBfJPUasZJt1j0.cs Cryptographic APIs: 'TransformBlock'
Source: 5tqXx7iu9m.exe, WFDiCoBfJPUasZJt1j0.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5tqXx7iu9m.exe, qiFryjdMa1ZYu0igrfk.cs Cryptographic APIs: 'CreateDecryptor'
Source: 5tqXx7iu9m.exe, qiFryjdMa1ZYu0igrfk.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.evad.winEXE@41/55@0/0
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files (x86)\msbuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\Default\Application Data\Microsoft\dllhost.exe Jump to behavior
Source: C:\Program Files\Microsoft\fontdrvhost.exe Mutant created: NULL
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\db4572b74068004bed83a2c48c379c40d48bc5db
Source: 5tqXx7iu9m.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 5tqXx7iu9m.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 5tqXx7iu9m.exe ReversingLabs: Detection: 84%
Source: 5tqXx7iu9m.exe Virustotal: Detection: 66%
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File read: C:\Users\user\Desktop\5tqXx7iu9m.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\5tqXx7iu9m.exe "C:\Users\user\Desktop\5tqXx7iu9m.exe"
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\msbuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwI" /sc ONLOGON /tr "'C:\Program Files (x86)\msbuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\msbuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Application Data\Microsoft\dllhost.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Application Data\Microsoft\dllhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Application Data\Microsoft\dllhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft\fontdrvhost.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft\fontdrvhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft\fontdrvhost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 5 /tr "'C:\Recovery\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwI" /sc ONLOGON /tr "'C:\Recovery\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 6 /tr "'C:\Recovery\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwI" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\System.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\System.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\System.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 13 /tr "'C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwI" /sc ONLOGON /tr "'C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\windows defender\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwI" /sc ONLOGON /tr "'C:\Program Files (x86)\windows defender\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\windows defender\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Recovery\backgroundTaskHost.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\backgroundTaskHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Recovery\backgroundTaskHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 8 /tr "'C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwI" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\backgroundTaskHost.exe C:\Recovery\backgroundTaskHost.exe
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 6 /tr "'C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Recovery\backgroundTaskHost.exe C:\Recovery\backgroundTaskHost.exe
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 13 /tr "'C:\Users\user\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: unknown Process created: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe "C:\Users\Default\Application Data\Microsoft\dllhost.exe"
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwI" /sc ONLOGON /tr "'C:\Users\user\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe "C:\Users\Default\Application Data\Microsoft\dllhost.exe"
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 8 /tr "'C:\Users\user\sqPKQawpTnLujfRgyPwI.exe'" /rl HIGHEST /f
Source: unknown Process created: C:\Program Files\Microsoft\fontdrvhost.exe "C:\Program Files\Microsoft\fontdrvhost.exe"
Source: unknown Process created: C:\Program Files\Microsoft\fontdrvhost.exe "C:\Program Files\Microsoft\fontdrvhost.exe"
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: version.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: mscoree.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: kernel.appcore.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: version.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: uxtheme.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: windows.storage.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: wldp.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: profapi.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: cryptsp.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: rsaenh.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: cryptbase.dll
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: mscoree.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: apphelp.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: version.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: uxtheme.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: windows.storage.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: wldp.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: profapi.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: cryptsp.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: rsaenh.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: cryptbase.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: sspicli.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: mscoree.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: version.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: uxtheme.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: windows.storage.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: wldp.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: profapi.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: cryptsp.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: rsaenh.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: cryptbase.dll
Source: C:\Program Files\Microsoft\fontdrvhost.exe Section loaded: sspicli.dll
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\fontdrvhost.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\5b884080fd4f94 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Windows Photo Viewer\95aaaff3431df3 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\RuntimeBroker.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Microsoft\9e8d7a4ca61bd9 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\886983d96e3d3e Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Mozilla Firefox\fonts\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Directory created: C:\Program Files\Mozilla Firefox\fonts\95aaaff3431df3 Jump to behavior
Source: 5tqXx7iu9m.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 5tqXx7iu9m.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 5tqXx7iu9m.exe, qiFryjdMa1ZYu0igrfk.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 5tqXx7iu9m.exe, vwN1f2sKlO4JE7m6NyT.cs .Net Code: fGqX0jnRO0 System.AppDomain.Load(byte[])
Source: 5tqXx7iu9m.exe, vwN1f2sKlO4JE7m6NyT.cs .Net Code: fGqX0jnRO0 System.Reflection.Assembly.Load(byte[])
Source: 5tqXx7iu9m.exe, vwN1f2sKlO4JE7m6NyT.cs .Net Code: fGqX0jnRO0
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Code function: 0_2_00007FFD9B7F8A44 push edi; ret 0_2_00007FFD9B7F8A45
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Code function: 34_2_00007FFD9B7E8A44 push edi; ret 34_2_00007FFD9B7E8A45
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Code function: 36_2_00007FFD9B7D8A44 push edi; ret 36_2_00007FFD9B7D8A45
Source: 5tqXx7iu9m.exe, YANVR6X7530psWmfmpC.cs High entropy of concatenated method names: 'zUHp16Ihpe', 'kBXpGNnUil', 'KqOpESgZAv', 'xlQpUSgeao', 'HdQpPoiswR', 'o6yjAST0oBlJ4AjYOwT', 'jOTUgETG5iQPiPI4wJ9', 'HgsBb8TskMFPx1Fof25', 'USv1aoTh7G39IIXTTJP', 'qE4FBjTLC4J0ivU1dKI'
Source: 5tqXx7iu9m.exe, urp1MtCX4Tnr3HiRk1G.cs High entropy of concatenated method names: 'tgRiELpE2qZTkiuEr6h', 'QlqRhQpiVxXoPIdbpsZ', 'dpmTw0pvMKwsmXJtaV3', 'VPjcNxpT6aQcJ6owIJP', 'wqVZAmm9SW', 'oSLldOpfLgBv1nr3OhC', 'HZPBC5pa2P3Js4xXF4F', 'QTZaJ4pbSgGvGaXQvQW', 'ThcSjRpXxM53p8akmmm', 'X8cCmxpPGE9vhflM5nB'
Source: 5tqXx7iu9m.exe, uUXPfXBjERZESltYHl7.cs High entropy of concatenated method names: 'BVXNLvGEUD', '_1kO', '_9v4', '_294', 'xmVNxV5PNG', 'euj', 'MUONAleulr', 'HmkNlGLynB', 'o87', 'i3tNtN2aei'
Source: 5tqXx7iu9m.exe, P3vRDmCDsAGjQ9srHo3.cs High entropy of concatenated method names: 'Hc7lvykDXK', 'swll3tFIvX', 'F8e', 'bLw', 'U96', '_71a', 'O52', 'wn3lNb6CJv', '_5f9', 'A6Y'
Source: 5tqXx7iu9m.exe, NbAncoLdktdswP3bME.cs High entropy of concatenated method names: 'U1JADxv9W', 'eDplLw0pC', 'R7xt2lENU', 'gyCmhEhvW', 'm3cvN4lS7', 'op93ax9nY', 'vrvN8iq8R', 'O9Bd0ZALs9nXxv5lnLj', 'XvKtHwA9twqaBT9RMNW', 'XERMeMA54FOpix0A2qH'
Source: 5tqXx7iu9m.exe, h0wnXMC8Y37woqDa536.cs High entropy of concatenated method names: 's1auJ6KhTPubAgO8tbs', 'xHTEcEK0Sv3WnJMLk7Q', 'bfnPrrKqBsYeM6TJ5jH', 'KaZMVpKsSaOlQxMI1wQ', 'oIgtOhKGNkUcpxNvHOd', 'W6jFyXKL8b6J6nmG9Vx', 'vjdFMBK9frkXqGVA4Mv'
Source: 5tqXx7iu9m.exe, EluA3o5KxLNmXIaYNol.cs High entropy of concatenated method names: 'uxk', 'q7W', '_327', '_958', '_4Oz', 'r6z', 'r7o', 'Z83', 'L5N', 'VTw'
Source: 5tqXx7iu9m.exe, ulwuVQXeTwNmdvqPKEa.cs High entropy of concatenated method names: 'oTWK6Quv93', 'Y12KRYpwEw', 'XJjKwENoOO', 'lSlQ1RT7Q6UQpPXi9Wu', 'uQSU2JTdwoQ7jTAvg4v', 'cP1Qe9TVbRKHx6muF6N', 'jGgTbyTZYnLqdJlqxrI', 'PcGKBEjRRw', 'AVdKdav3FK', 'jtqKpr35QH'
Source: 5tqXx7iu9m.exe, WiFNDABxNwFsPaS1v9n.cs High entropy of concatenated method names: 'IGD', 'CV5', 'LEPtAfaT8U', '_3k4', 'elq', 'hlH', 'yc1', 'Y17', '_2QC', 'En1'
Source: 5tqXx7iu9m.exe, vwN1f2sKlO4JE7m6NyT.cs High entropy of concatenated method names: 'itSXOScpq3', 'Y3wXS8kebH', 'z5lXTUP5cq', 'GbaXajGMEr', 'mS2Xub7PQQ', 'SOMXnCPG3N', 'Ar3X8gVKJ1', 'zpCFqLWbKv19aiitEmP', 'YEqNecWE0O5MLUZJXtp', 'ckVHjPWiLQZpOIqD9gK'
Source: 5tqXx7iu9m.exe, t65RwGXYuyjIfb7gSC8.cs High entropy of concatenated method names: '_3VT', 'O5t', '_1W5', 'pbZFV8rTAQ', 'V6xRhDgimh', 'ft3FhMdsK9', 'pGZRtSAUaG', 'VTyYsIiKkGUWcAwNmqe', 'xKuT1hiY2ltXeC0i062', 'sILX9kiwaoKHvyiFnrq'
Source: 5tqXx7iu9m.exe, w1kJZnCmFJUOe5my7H1.cs High entropy of concatenated method names: 'oHTA8fApeQ', 'KRRA96ogKD', 'DgZAoyeiLm', 'f3ZA4AhNEg', 'zpPA2jH2p1', 'GD5dM5oPZpEPCjGeDZu', 'W89DUKofshKDXLDklVh', 'sDSXE8oaXD3ejmu1Z56', 'OKdMo7oMj7CRB0PTVXj', 'fcjlYRo2R72fRtw50md'
Source: 5tqXx7iu9m.exe, CDrb9nCOooU2VfkNvxe.cs High entropy of concatenated method names: 'qxGA1Wsce1', 'jiPAGgTPJL', 'h4yAEJ0dHC', 'x4lAULDBe8', 'YkqAP77UyY', 'jcHAct8pnc', 'vxoUylog4YUv7VHWN2X', 'EsEaXton0kGdtXhcdSG', 'kuTqUVoxiN3619PR6Hw', 'qqOkiBoSpFjoDcta9Uv'
Source: 5tqXx7iu9m.exe, qEW2rugK4OhO0tCOch8.cs High entropy of concatenated method names: '_3fO', 'YZ8', '_48A', 'G9C', 'ehxZj0GGHFdpjbbSfTv', 'ODibQTGLslT5snA5fey', 'nFRWmwG9NUlVJI2kpqZ', 'CuaRk7G5wu3EvY7eDVA', 'my9UyrGtfql3Z6QT2Uw', 'fqeTmIGCJvKXBZuXnT7'
Source: 5tqXx7iu9m.exe, MebmLkXyfJ1lVs8Nb8K.cs High entropy of concatenated method names: '_9YY', '_57I', 'w51', 'Bu2RBD20fM', '_168', 'abHU4QiXHWpfKryrwpP', 'd1mAlGifa9Qmy9G7b15', 'Bj1IQNiabI1AvstbdgV', 'wRa1BCiPriwDDTY7jtV', 'X8F6HaiMSGTNHX11nLC'
Source: 5tqXx7iu9m.exe, iGQRlggDW1QBwweoHac.cs High entropy of concatenated method names: 'bYKsLpIZ7E', 'P2rsxu4OhO', 'ntCsAOch8w', 'tBEl8LCtwD0UtV6aH9j', 'hns3IeC9XbevdlxvPNv', 'e2VoGoC5WZk5SZIqlZh', 'qNflyqCCQ3bnhLrFrLx', 'JYZwmtCDbYPUjbxAQRD', 'QiSBNeCWAmjHUYW8i62', 'QbbMlnCrAbEUia37kCf'
Source: 5tqXx7iu9m.exe, AjTwlqCPdYT7nWO9uKS.cs High entropy of concatenated method names: 'q4Y', '_71O', '_6H6', 'xS4lxbvOOp', '_13H', 'I64', '_67a', '_71t', 'fEj', '_9OJ'
Source: 5tqXx7iu9m.exe, kHxaQsgQl5RZIGAXbr2.cs High entropy of concatenated method names: 'gHL', 'YZ8', 'vF9', 'G9C', 'rPbXCHLbIu6b31gsPSK', 'eUj0f3LXmWPxDGoqXMy', 'yB7ITfLfdWdKodOFKKQ', 'vEsGHTLaeHySFnBY2Tr', 'upE8vKLP0sJUrC9EgB7', 'hPVxM5LMTicAIYxwC2n'
Source: 5tqXx7iu9m.exe, e16UFuCqbjqc2O9b2oa.cs High entropy of concatenated method names: 'Ll5Ab0xKdL', 'lfXAycdsM0', 'gbKAjDXH2T', 'XOed4coQJYtF3n9FhBV', 'VRtPvZoK6Yw8YVCUx93', 'jteLpHoYQvnZQ8jKyk3', 'QWMRi2odIgDwgjNM76Y', 'IBJcCeoVJRLJ0jg5k8Y', 'HLNADBo7BrA8urnhcQo', 'MgntKjoZDfTFP1v3is6'
Source: 5tqXx7iu9m.exe, po1pOSBSI2xCctpmTMO.cs High entropy of concatenated method names: 'Dx5wNB7sKgB37dIZC0C', 'ra11S57hLS7CWbU1w27', 'N7Y4fT7UnaG8UtQgsAR', 'AqKT6R7qv9RmG40EPMe', 'JcgmTvRpMS', 'WM4', '_499', 'FAImapSB1g', 'pPFmuhXBkJ', 'KrvmnSkSoA'
Source: 5tqXx7iu9m.exe, QU7to85GO7TdWkZZKHL.cs High entropy of concatenated method names: 'Ma50cXBXuR', 'ivS0Ti7hWO', 'Vqi0a2frRJ', 'wnf0uqiSTA', 'GSy0nCkUGt', 'B5908ZdrUL', 'vgb09CfKIQ', 'Kx50ov3VNa', 'YD704MhhrU', 'shO02mEkEq'
Source: 5tqXx7iu9m.exe, NbupVPg7LHDu5RBiANp.cs High entropy of concatenated method names: 'yiQ', 'YZ8', '_5li', 'G9C', 'nKbE0MLHl6h6gdmx8au', 'oWtnjFLA3KwmeYJL0wg', 'bboWySLUIwwAF0X8UA4', 'XhjlwdLqes3uMGs77vi', 'fuvepFLsIpUqoP6UwVM', 'TVl4I1LhjVXZP4BPE25'
Source: 5tqXx7iu9m.exe, msL2JCXGi8arKs7Itod.cs High entropy of concatenated method names: '_269', '_5E7', 'JOgRMJi1AC', 'Mz8', 'LEmRoSL26v', 'fbjLCticbEF7244GKWX', 'XXSpvsilOwjIIFhhZHl', 'gYLS5pi4tgFq0oOl0lZ', 'n3Cd65iOBjHtvQfAi8s', 'DyqZJhiuVPvwLBY7jKN'
Source: 5tqXx7iu9m.exe, ec6Y0bgxpJahxY3Y0Rx.cs High entropy of concatenated method names: 'kNf', 'YZ8', 'U31', 'G9C', 'fPPxo8L1cqY8evMhyH3', 'EKixURLwJ7OnRuxxXwc', 'ocQ7gYLo5ql8JTql2hl', 'Ne0kx7LKNE6xE9RosXI', 'UuplV2LYVu29sWZNaNA', 'XlxKXpLQdB6Oy3AOUpL'
Source: 5tqXx7iu9m.exe, b4OmQ8yWy70t4pnKBE.cs High entropy of concatenated method names: 'kcq', 'YZ8', '_4bQ', 'G9C', 'IXYvClh0oDjkLS1K6gR', 'qZjgkrhGTFntjpDFdCJ', 'PRVnLwhLM1ApJJnJAHM', 'da0yvrh9ys70MRjPkSN', 'pWK6f1h5e9qjuyNbbdE', 'ffqn77htQpJ9UeM0nCL'
Source: 5tqXx7iu9m.exe, WFDiCoBfJPUasZJt1j0.cs High entropy of concatenated method names: 'YSZlkaWOau', 'eyClWkKAYQ', 'f4wlbQVHiE', 'osZlyNTbXY', 'k15ljDIn7P', 'TxalYFW3PQ', '_838', 'vVb', 'g24', '_9oL'
Source: 5tqXx7iu9m.exe, EW8k9C5AwA5kvxAPQDT.cs High entropy of concatenated method names: '_45b', 'ne2', '_115', '_3vY', 'po1MfpOSI2', '_3il', 'vCcMgtpmTM', 'ESIMsLacAi', '_78N', 'z3K'
Source: 5tqXx7iu9m.exe, eraifk5jpbtEdXd7xod.cs High entropy of concatenated method names: 'P29', '_3xW', 'bOP', 'Th1', '_36d', 'uon06xiahy', 'UJd0RIuV82', 'r8j', 'LS1', '_55S'
Source: 5tqXx7iu9m.exe, QGyg8ngnYrFEI3wtGcR.cs High entropy of concatenated method names: 'LecgcVllH0', 'YbDj5M5odPx925avD2n', 'RCMmYA5K7M0Nms58vHx', 'jKWq3o51nlJvUsgIGQT', 'QoM1XU5wg5Oth9Qr6Yt', 'JFVQ9w5YowTnQSLspge', '_3Xh', 'YZ8', '_123', 'G9C'
Source: 5tqXx7iu9m.exe, mQnCkPBBNCxrI76BR4g.cs High entropy of concatenated method names: 'Qkp', '_72e', 'R26', '_7w6', 'Awi', 'n73', 'cek', 'ro1', '_9j4', '_453'
Source: 5tqXx7iu9m.exe, beaoud5iQoiswRlPnCF.cs High entropy of concatenated method names: 'RxuhaPlCI8', 'TyShu6sn0J', 'yW3hnvRDms', 'xGjh8Q9srH', 'L3wh95ck9F', 'oZnRorXIWtRRUKDIkAt', 'CqJYLoXzqnjxRpWdW4k', 'I2etr9XJ1wr0k1ZcygX', 'fUaJjuXRMLxoqemOYiy', 'XuAKsxfHhaT8mLRsb1D'
Source: 5tqXx7iu9m.exe, EHcBXugYvPPioY5rIOq.cs High entropy of concatenated method names: '_7v4', 'YZ8', '_888', 'G9C', 'z9blrQtFFxGL6xrpt06', 'VfCXDutpKZlvES6yQRh', 'LcEBDJtBSqrYMlwchBu', 'WlHwlQt1blZiHjtXg2u', 'fwIX1GtwrcT0mP7OG7U', 'RToM01to6KTtJkIl9PA'
Source: 5tqXx7iu9m.exe, RhYOCOdVhyEQe9Qonxi.cs High entropy of concatenated method names: 'yIrXD3TT7JIrI', 'fxiUTknmcFLMOew0D8l', 'K5gu2Rn8BZKk3R75s6v', 'TMZGw2negt4dgOeNtNt', 'y0D8YHn6UE2raX3uWJJ', 'Dsu4E0nyOPFegyBidU3', 'WTwBPZnW47hCBr3COev', 'zMloennrsHg4TL9PH4S', 'DyFc0GnN6fKt9AgxP52', 'F3Pj8Sn31rxMiYmNFbO'
Source: 5tqXx7iu9m.exe, Fyq8rpXIjd1VrF8mUpi.cs High entropy of concatenated method names: '_5u9', 'eFiRbS4Zbo', 'NaxFfQYGnF', 'ToWRaU4S4C', 'poBFpjEJKkrhkkFMcRu', 'L6NavxERaZdkdu1HLAo', 'U4CK9XEIpmFN8Ka2l97', 'A5abrdEOeHqxfLCcl1M', 'NAe7s9EuBaFPxMLiB0C', 'MeDDoNEzpIlNhecl3dX'
Source: 5tqXx7iu9m.exe, i9v253dNOcENnRHTPq.cs High entropy of concatenated method names: 'z25M3NOcE', 'WBI3sspaK049dXiZyQ', 'l4UokFjfvHCAwHJEKO', 'sgsow3F2BSg4Re5rWu', 'S8DnkIBAQkvjmtyOH9', 'vbrnDB1yYbLtYG7wOA', 'bhPsOY4rr', 'a3CXhpRks', 'FAK5dTqEm', 'H0NC7Cetx'
Source: 5tqXx7iu9m.exe, I7gPi5BQkfnkjldahxF.cs High entropy of concatenated method names: 'KpptZF9ufF', 'FjjtHPCyZP', 'rnCtQxAZJ8', 'jGFtLBnovX', 'LDUtxtTa0N', 'MHXLuMQJVHQScD3cs6g', 'kqnIq3QR66TOG8i1i5n', 'YVh3WVQIP626xSh9Jhc', 'Pv2eV1QzwkLmrTSmko6', 'OGKxBOdH6SWDDfsnUba'
Source: 5tqXx7iu9m.exe, K3D12Y5HpwEwPJjENoO.cs High entropy of concatenated method names: 'oAUiSEvwG2', 'PgYiTesPiF', 'CDAiaNwFsP', 'GS1iuv9n2t', 'u9jinybI3S', 'VOuaA9f1WARALTYelh6', 'bC5F6WfwcYDqHaEepgf', 'tYZFurfpTHiGFId1v1y', 'LZHxjXfBe6Cv5NaKZIW', 'JhQTC1foLm0iZb2NljM'
Source: 5tqXx7iu9m.exe, Rdvir3ge4hFIwRvdDfY.cs High entropy of concatenated method names: 'Fy3gNfUSQS', 'Tk7wylL64QIXpQw1nTh', 'IX9aLvLyd5AnjPuRnaW', 'yKYWSlL8x98iKq71VI7', 'mVmxvSLeThE7a6WMrDu', 'gqJZupLNX8wHNsN0doD', 'JnLZleL3j9pUqq8w5RG', 'HFDylILv1T8EgrW8WX3', 'XlGba0LTbtmSVJDeODo', 'f28'
Source: 5tqXx7iu9m.exe, DIpPurWKUNs41RLlAu.cs High entropy of concatenated method names: 'P37', 'YZ8', 'b2I', 'G9C', 'mrAhljs7aTR6C1trYXI', 'fA5JUpsZ7I4LCvyWelG', 'VTFUBpsnHEU8NSHwR64', 'OL8TMZsxS2gIEPHlkeA', 'PAD0n5sgPfiCnZNCHHr', 'Dk12ojsSTkYUaWsFfpZ'
Source: 5tqXx7iu9m.exe, ndK9NnX5h9FkieBFikK.cs High entropy of concatenated method names: 'JOLd4MOybn', 'l6xd20bgWe', 'pvNdI7wPrO', 'XHFdkLyy0c', 'oC1dWd2UPv', 'yGWdb7i4Ge', 'Uwq9DWNMxDsBfqqmUme', 'swsB7INaTIQbx8vDeoT', 'aOddifNP1CHcIr1MykV', 'YQ7i9rN29tCIF3huiiR'
Source: 5tqXx7iu9m.exe, qyXeygsJZxH9dl7Uryt.cs High entropy of concatenated method names: 'aVMXzBTsVa', 'cdN5focq2r', 'gQ45gqF1KR', 'fM85s8V2W2', 'UHg5XHPlCU', 'ex1558mYYL', 'xeN5Ctmucb', 'rPq5BE8WWR', 'cgL5dodgEM', 'EQZ5pA8oud'
Source: 5tqXx7iu9m.exe, ud2l8f5mmuXjtU4mk8F.cs High entropy of concatenated method names: 'lHkMSqPvMt', 'LZRMTEabNP', 'fJwMabXYv2', 'NDRMumUFH8', 'K3OMnhB2SK', 'LnRru7aNCtX0VQV9OGQ', 'PxWxZra6lokePL6sbCr', 'HNl3g4ayvQxESlRtXwW', 'NqIGe7a3McjbTBIgnUD', 'kvQBNSavI1p1GyYTiNO'
Source: 5tqXx7iu9m.exe, Y0Kih5cJlG7ufTKwYT.cs High entropy of concatenated method names: '_52U', 'YZ8', 'M5A', 'G9C', 'd0Fiqqh4vypm646KTA1', 'b6YJNQhOAS4Qr58A4oL', 'oQ3WKyhukEFtuVqBcKO', 'gVFsjPhJZJ73inCEk6m', 'AjB7Z1hRk7E3pvxOqat', 'jxKI9ehIAfHEMMSlv57'
Source: 5tqXx7iu9m.exe, zYB0lB5CUaDLSk0ERBw.cs High entropy of concatenated method names: 'e2thw5Cxtx', 'v2GDDUXyXF3JoqyYjRE', 'DueUdeXNO1uEwwkeIqB', 'tB3ZvAXepPOapM5PDdR', 'Had506X6tAlrNBU7u5T', 'BeBFqf0Ewc', 'rx7Fr9y3ZV', 'QbTFOwnwSb', 'wpsFSwOwSa', 'mTuFTx4OMH'
Source: 5tqXx7iu9m.exe, zr1B0IgyqeQ2R6BQM2G.cs High entropy of concatenated method names: '_625', 'YZ8', '_9pX', 'G9C', 'PRDkqStvi1t0iGiBX1Q', 'GfqFrttTyydop5iUOdd', 'nPUOkQtEIWfGejHioNt', 'QeeorNtiVDC5kC7ffyf', 'yOPiPAtbQ5qLqN0jjLO', 'zxfotxtX7jXjheUdJp9'
Source: 5tqXx7iu9m.exe, vUs5KLBr6WchAKyQHch.cs High entropy of concatenated method names: '_159', 'rI9', '_2Cj', 'ltQmlXW290', 'O7rmtNvh6f', 'WdfmmbpHMC', 'SDmmv6Pvo2', 'qSmm3wbw6F', 'WsHmNeYleJ', 'vuFfSfVoYNySBOl2ttE'
Source: 5tqXx7iu9m.exe, e6NRgLsnNd6ePtegppP.cs High entropy of concatenated method names: '_0023Nn', 'Dispose', 'r2oCTNQmMi', 'mblCaEC6NR', 'bLNCud6ePt', 'sgpCnpPneR', 'N1qC8Bp0Mg', 'OOn9Ug69ubcAsiqpCMI', 'uaw9ST65rwlnsbobFXf', 'KUEW476Gbi6qqsvsK43'
Source: 5tqXx7iu9m.exe, iNFmsZs9xM7TWSDxiYi.cs High entropy of concatenated method names: 'EfuBpni12X', 'CiFBKQggU5', 'SEGodC6OdPGrZvBXSxq', 'FenDKg6uXJNOydZY0Z4', 'SEEnAM6l737oYIVZO6U', 'SCg4Z964m8U08BFLnVK', 'jcvBwqF8Bw', 'm1TC1PyHhgqMTUffXpu', 'pokl9FyAhEoGcp0VvnM', 'rAX6C56Iu8HFNuG1igB'
Source: 5tqXx7iu9m.exe, C4JBDDgmaj6vNA5fOhp.cs High entropy of concatenated method names: 'Ai7', 'YZ8', '_56U', 'G9C', 'nuQXqfLI1ph8o3KmiLO', 'm9mBtQLzvCPYlyZWv2b', 'wUfRHQ9HfMCFsvgySQq', 'Pbs16U9Asxg5AeXorqW', 'DUgwGo9UTDFW2iDAsCQ', 'klTE5J9qtW0qeTmRMcY'
Source: 5tqXx7iu9m.exe, gc4vRy9DSpTrlxr88F.cs High entropy of concatenated method names: '_23T', 'YZ8', 'ELp', 'G9C', 'SMPyfKquWcqltkVlRCq', 'VVsf3ZqJ7GdfWLOhnvZ', 'I0dBR1qRSGj6anAsfH4', 'r7H6O4qITFZHuiCOUGi', 'wWZHJ5qz96jQh3S2j6o', 'sDg2N5sHwVCoo7N3cZt'
Source: 5tqXx7iu9m.exe, oLcnyCYtq31dwTl1gg.cs High entropy of concatenated method names: '_8Ok', 'YZ8', 'InF', 'G9C', 'uRmf54hmpnHXUKtndjy', 'rGypVSh8HRDgGSXrpZP', 'NfCwlZheH3evCYeF09n', 'IdE1lTh6dTXtNF7wqtZ', 'XLecKThyQcbMSPLflrJ', 'Tpetp9hNyWIgHOL3f6c'
Source: 5tqXx7iu9m.exe, xMsAKoBmbBxPW3XoZBW.cs High entropy of concatenated method names: 'D4M', '_4DP', 'HU2', '_4Ke', '_5C9', '_7b1', 'lV5', 'H7p', 'V5L', '_736'
Source: 5tqXx7iu9m.exe, DkXVixsL6gjVuQUdGrM.cs High entropy of concatenated method names: 'qwt5HaAVeZ', 'lwN5QqbHDK', 'SRZ5LoJ7Lc', 'UAr5xlpPKX', 'l9p5Ab7qYY', 'QOOSpb8HMSKau7WNrPd', 'kqZfx68ACUwI14kxrJW', 'yOMXrkmI2pd292vefJX', 'SpEr0omzPMOG71b1Yje', 'dCVrbs8U9QNfy39Ix28'
Source: 5tqXx7iu9m.exe, eU5x18gUmYYLleNtmuc.cs High entropy of concatenated method names: 'Po7se8ZJ96', 'PYBUVUC0A62ZOrIBTHP', 'XEXQ9QCG3juO6NELSSI', 'l82jAgCsgWHrY686iQ5', 'HnUGehChlUYQhovS4Hb', 'oe0MV2CLywwl4Yk5fKe', '_5q7', 'YZ8', '_6kf', 'G9C'
Source: 5tqXx7iu9m.exe, PwImWd5cfGB5Gb0BMZP.cs High entropy of concatenated method names: 'ICU', 'j9U', 'IBK', '_6qM', 'Amn', 'Mc2', 'og6', 'z6i', '_5G6', 'r11'
Source: 5tqXx7iu9m.exe, dy4mJkXz0TryLQSrheS.cs High entropy of concatenated method names: 'pkbFvwImWd', 'aGBF35Gb0B', 'mZPFNATuT4', 'RxNUX1bdCgt8QMWjjYH', 'GFv8tqbVEovblodV6VT', 'W3L508bYQHGdDU5W1n7', 'meh0i4bQ8LuKHaaxOEa', 'R2gUJdb7X9awNKggIDa', 'pAlgkebZ4p5qLvw4GOV', 'uYOtFIbnxtdwgjBFIa2'
Source: 5tqXx7iu9m.exe, elUP5cgoqTbajGMErMS.cs High entropy of concatenated method names: 'rlGsg7ufTK', 'pYTsskA1uq', 'BtSsXsXrN1', 'Bpou4U5cfDNPm5PDxpG', 'K5bit85lrrFrFQl2oGE', 'QlS0vu5SFuFIoq7kRGH', 'bmuFhd5k1lcyTOEUc3c', 'orB9br54dn6GAOAUQk3', 'S16uyU5OKcd7yyIGw2U', 'tj4JLt5u05w6tVhS2oJ'
Source: 5tqXx7iu9m.exe, qvKwKYs3vrkjTem2IJN.cs High entropy of concatenated method names: 'xuY5cWsaIb', 'S9Y5DVL37V', 'UOi5znULEM', 'kwOCfC7RkC', 'ac5Cg2c12i', 'vskCsheKwU', 'jFZCXpRpV9', 'EseC5Tlxwb', 'Pt0CC7rkXV', 'cKDcWD8OEdlrTnrXRZ2'
Source: 5tqXx7iu9m.exe, BZHfD9S2ymIvuPmXn7.cs High entropy of concatenated method names: 'g25', 'YZ8', '_23T', 'G9C', 'mZl2SQlSM', 'H0p6GZU1PprD3elVGZh', 'e1l3rGUwW73qTEOGPwT', 'Gdp0amUoT0LHoZTLIUA', 'PA4ebUUKQ1MrCdgwZIx', 'eAeU0IUYSqcQihuAiy1'
Source: 5tqXx7iu9m.exe, TMHI4DglhApMV2IbUbZ.cs High entropy of concatenated method names: 'p23', 'YZ8', 'Gog', 'G9C', 'MtrsMELxmjEBb645OnP', 'vutsaCLgiSKWJMT5dDu', 'Nk2bABLSSbZRlS4103o', 'NBSqpZLkUQLB1V7RkCQ', 'W1oHcrLcKUvb4WFkl1I', 'PchPJ9Ll3fZOqK8ZnOB'
Source: 5tqXx7iu9m.exe, igwANFCKqORcQVCjofO.cs High entropy of concatenated method names: 'aQrAZXAPSk', 'kRNAHvN7A2', 'Qek8U2w4Z7tAAjgD5nZ', 'KIVL7RwOICihHjhGCZa', 'QY62qWwux5mp4OsDlkq', 'r7O0dFwJMhD7OoOVbxZ', 'Hb6wApwRpjhPjjSgfWy', 'gAj85EwIIBki7jbdMiR', 'jblN0awzOyTwry3IDMV', 'egHF6BoH1bHETppoC2e'
Source: 5tqXx7iu9m.exe, uuamBosw4DPGMNJf2Hc.cs High entropy of concatenated method names: 'OOqXcRf0H3', 'aDIXDKB4be', 'JAGEiXrND8L6e2IKQt5', 'J6MpbDr3DsTgRDa6WDY', 'x4CgU5rvD6vpTUCD6Nn', 'jBn4hsrTtZuo5CkZgA8', 'qJSR2HrEklZ6K2AanZe', 'Xem3N0rid3kpVXWcMOl', 'UBjPqBrbY5t7Dq7Us1e', 'eMvZIgrXhXZ0praitSd'
Source: 5tqXx7iu9m.exe, mPhUNEnXPaQ0iV4TMy.cs High entropy of concatenated method names: '_59M', 'YZ8', '_1zA', 'G9C', 'jFrot5qw2ZiTDwPanf2', 'iUdJcYqo3STZdQlCG0D', 'gMIcbfqKAvo7IllHPc3', 'NKapFgqYHBysIlaYt88', 'fpCGbcqQUsdlH8LDIGw', 'A6FHPmqdyOwwqe3kkOw'
Source: 5tqXx7iu9m.exe, lH7pvpgg07wb2Eh0eZu.cs High entropy of concatenated method names: 'tO4', 'YZ8', '_4kf', 'G9C', 'TKdDRg0NQjFncjUImt7', 'yJtbwA03H82DhVd3ePF', 'luZH0r0vPDMqSAp6px6', 'usmdie0T8Rf6nXSf5pw', 'qQc0lR0ETE39w6IfBpc', 'lTdrMn0iKZ8vZWPemel'
Source: 5tqXx7iu9m.exe, jFcvqFsD8BwBQR3oJrZ.cs High entropy of concatenated method names: 'osRdl0Hqwu', 'sgdr7WykJioL1bZFBIn', 'uOp0owygXRYFWUWOaq3', 'yux28HySb3VErPMtTAo', 'dvaQtiycni3FaaEtP5P', 'VQFQT6ylyePxmciumE5', 'E45dJN1DxD', 'xdGdeRA0Xm', 'sUIdZb0Ttg', 'EOUdHefgIR'
Source: 5tqXx7iu9m.exe, SuFNw4CT5JT6fjXvkrQ.cs High entropy of concatenated method names: 'cDhlfr0Dg4', 'n8sihloJ0tNcWjktP3w', 'WrlVTjoOZJCuwNgYmqL', 'mfGS67ouGlmN2OlJX4d', 'kJ9NkLoRSxUTQk6aMU3', 'gBXOV3oIPrVPvn2anab', 'tk4SaLoz2hphwtRH3Wv'
Source: 5tqXx7iu9m.exe, bRnRQksslHkDSg3QBLR.cs High entropy of concatenated method names: 'RUMsbwFKFj', 'WOysydvir3', 'MhFsjIwRvd', 'YfYsY4ryoL', 'Dfas1WqGIl', 'haCsGC9jum', 'MK32vUD6ua4Ppcwuy3P', 'PMcMRtDyPYLC7bnrgDU', 'th0xVZD8otGoTMVWRBa', 'qsCrbhDevjoIYIQMdJd'
Source: 5tqXx7iu9m.exe, d7LFjMC3M9C2Qljqkhg.cs High entropy of concatenated method names: 'z05AIWATCV', 'bcOAkeODRM', 'YwIAWfg78o', 'K9miceo1uT3gLFanOkZ', 'vaTlpXopjrJ8cZEtQZq', 'wRcTUjoBZrGpv8hgAJB', 'NUgt3KowGatEmddRco4', 'PfQFJBooTD1iRIZW8R3'
Source: 5tqXx7iu9m.exe, JR2YAtvSBXphe5J9EQ.cs High entropy of concatenated method names: 'T43', 'YZ8', '_56i', 'G9C', 'da5MZEUtpd7oxMM60rC', 'TrudoxUCvrymygnTwdu', 'jYjq8jUDFQDoyOf9AJY', 'UuZb6eUWA4k5mpEAImM', 'D6wwi1UrvLD1anmOviU', 'WoQnWuUmyBARiO82jDG'
Source: 5tqXx7iu9m.exe, Pkom7egW1LqON2uIWhi.cs High entropy of concatenated method names: 'PDosVAAqA4', 'cI0shX0p3V', 'FG7kbYtCux3tD3GY814', 'h6vS0Rt52Ri7AM8BTxm', 'IT52W0ttkLJBujGT1a6', 'h6tdRrtDg12WPt9LyI7', 'MFaEHQtWuSdcyZkbu9b', 'XURhuutrblQMdYf0iyV', 'Y7UBpctmxcuRSXgocQq', 'v7ccgit800PvgEdWm3t'
Source: 5tqXx7iu9m.exe, Y1S5wBtBMaG6NkdWWg.cs High entropy of concatenated method names: 'Xi0TBTcn0', 'TbcaNEDCC', 'apHugNmwd', 'yOa1EsAKbTyPd6KIgYu', 'IWdbXVAwX4DXl0R8xlb', 'ggKV1WAoDUIgvDEJyFZ', 'jkBG1BAYLoiVAFEFfIU', 'T3EFyTAQA744aCkQP7N', 'XZSIhXAdXh6OFnxcHbV', 'lR1NUBAV9ljCRoxRs7r'
Source: 5tqXx7iu9m.exe, sJ965BgdktdyPxy717O.cs High entropy of concatenated method names: '_6H9', 'YZ8', '_66N', 'G9C', 'A4Z4ZT0OfXOGocdh4p6', 'N2WDwy0uDFIOkooK5yp', 'ILfxco0JYqurRklc2hf', 'JHB53q0RmO89KBWE40d', 'Uwqu1K0IroLg9pE2Ruu', 'EOnFgG0z8FZfpuZ98pa'
Source: 5tqXx7iu9m.exe, pAuhF4zg9r7aJB5aa7.cs High entropy of concatenated method names: 'Y29', 'YZ8', 'jn6', 'G9C', 'fPn3CS0qgxWvU6KC1B0', 'YJOmrP0satDALsmTJC1', 'piCief0hg656Rd6cfKU', 'OuJLkO00D4NquRRySGe', 'ynmZpI0GqqRnACgErYV', 'X98i0v0LRRvtx8E1CDU'
Source: 5tqXx7iu9m.exe, gqw0Mj5JJaQfIqZf1qP.cs High entropy of concatenated method names: '_7zt', 'Roqie7Pajd', 'HhpiZ71NSi', 'N87iHNAOdU', 'oKAiQi6q3v', 'kP9iLD8Q62', 'fytixfWdr3', 'DCsUQ4fEmStQiX3bqER', 'H77JSHfiR1oVueYJm4L', 'YtDC1nfvtTVi6YK9WB0'
Source: 5tqXx7iu9m.exe, sGcHEaB3pLexACRFVNK.cs High entropy of concatenated method names: 'BJAmKsnNQh', 'lXGmFffKUd', 'XJtmV6Kg1I', '_3Gf', '_4XH', '_3mv', '_684', '_555', 'Z9E', 'oeumhbfaiB'
Source: 5tqXx7iu9m.exe, EinULEsZMhwOC7RkCfc.cs High entropy of concatenated method names: 'MfY5Muy5rN', 'edR50klDG6', 'uT871cmb33C4vvD7nmi', 'IeOjs2mXPnqGst0qwdy', 'oGfrrPmEUNyOVUHmQkI', 'VICwUfmimJC2kOk5QWP', 'KvEfCWmf8l9DLnmePgQ', 'XNojA7ma78gRAFwWe1p', 'KPuroomPWEhT67tGu7h', 'gGbLPkmM4lF6HUyALW7'
Source: 5tqXx7iu9m.exe, qiFryjdMa1ZYu0igrfk.cs High entropy of concatenated method names: 'h7orSNnfQ40MufTfORr', 'GnsfZunaOfbttFvOquw', 'eZmHmtnbYbduy6hQSug', 'SKD7ipnX6Vc6KiLQhgI', 'SS2r0FZB5k', 'SG0PRnn212UQw6eZKrh', 'YBfaGInj0m2fFEIQ7Ea', 'rBPGv0nF6ZJjHIUFmG5', 'GE1rw4npELvCd2HfgQl', 'RHOhILnBAGfOsBJ9pwY'
Source: 5tqXx7iu9m.exe, AL1sMgaM635LYrH59G.cs High entropy of concatenated method names: '_3OK', 'YZ8', '_321', 'G9C', 'zgJnyjURMNxsh81N6rw', 'XpGDEsUIo8p5SVWcOlL', 'OsxD5PUzCapLT1n1I6X', 'wmAIrsqHybDeYwIwgZe', 'eA2qKnqAX0P3STj15Gw', 'XYYQ2FqUH5y4ZA1ay3Z'
Source: 5tqXx7iu9m.exe, zADDFmg0XOoGKxXIcNj.cs High entropy of concatenated method names: 'rU3', 'YZ8', 'M54', 'G9C', 'spEbkpGYcEqnW4Uw2Uy', 'VI5CyvGQtCOCkadx7YF', 'iLUUGVGdWt0q5yfs3Yk', 'yKFToNGV82LQX693iak', 'mAlXM2G7lsxdSBsZ1Yr', 'hAkxdmGZYOvUS9g3CgA'
Source: 5tqXx7iu9m.exe, FUvE5lg3WJSsnAEEln0.cs High entropy of concatenated method names: 'GvP', 'YZ8', 'bp6', 'G9C', 'TeG9Pu9wPUfiDh9PWw1', 'PyWHi39ocV92cpV9dnk', 'ioZ0y29KmGARAMraw5i', 'wRpQOF9Yt20f0ZdteQI', 'fSBoZx9Q40vFwJnFLoV', 'HyheXr9d0y8HHrZe5ZT'
Source: 5tqXx7iu9m.exe, mKN7TAXFhHiPpg0oYTB.cs High entropy of concatenated method names: 'asXpSxFlII', 'e9fpTggwU5', 'r2Rpa5DngY', 'UtRX8LvrKRWUDRgd5Wy', 'woZgh7vD7Kk8uiNmoo4', 'TF5HG3vW3Im4oUgMk2j', 'oFKIPdvm5tVJERD8hwd', 'GrKp6s7Ito', 'gttpRYqUsp', 'tmYpwDP3o2'
Source: 5tqXx7iu9m.exe, IH7EeIGeUJe80wymET.cs High entropy of concatenated method names: 'pHw', 'YZ8', 'v2R', 'G9C', 'Y4Mok8hP9EFssjuD1nu', 'eHmeq0hMthrFA9k4Hwp', 'rVBAcgh2LlQtxY6AwmY', 'srKd95hjNKwhJ3wNX85', 'nL0VPShFFcauc1DHxyM', 'wkH29dhpyDc5yDPN3o1'
Source: 5tqXx7iu9m.exe, wkT1Sy43fUSQSZowmT.cs High entropy of concatenated method names: '_66K', 'YZ8', 'O46', 'G9C', 'XK30p2stOrXb8oDqEMX', 'wV3h7ZsC0C2qNA5McW3', 'JIVfM6sDpn7g4oGAo32', 'SJrBYXsWGYiSE1JiQrj', 'hp54PIsr8lXrfSW2iCS', 'w8KWwTsmtE9mVZ9o7Ym'
Source: 5tqXx7iu9m.exe, Fxv32BgTtAfKsNdHWIb.cs High entropy of concatenated method names: 'J0wgGymET3', 'uBLjGd5bxjIf42ANaw3', 'g9GEU65Xtx2aXHJXKNo', 'ryb2Wj5EWrttQnZBJ8G', 'G492ef5iBOYwE3WgPUj', 'vFuHhm5frA56LaRlBbJ', 'QLw', 'YZ8', 'cC5', 'G9C'
Source: 5tqXx7iu9m.exe, X2T5PWBllQixD8wZqQR.cs High entropy of concatenated method names: '_7tu', '_8ge', 'DyU', '_58f', '_254', '_6Q3', '_7f4', 'B3I', '_75k', 'd4G'
Source: 5tqXx7iu9m.exe, c8j41JBs1b7yAD7Kgh5.cs High entropy of concatenated method names: 'kA9tp28axd', 'aGVtKCQQ3c', '_8r1', 'bK3tFrULTI', 'VaAtVxBpRb', 'QgwthPJ4be', 'i4jtijWMLc', 'A5xXk1Q8QvPYmZAG8Tj', 'GEXUo0QeXSx6lIUBg1m', 'RwJaEUQ6q8pR4rnInJ2'
Source: 5tqXx7iu9m.exe, IWroCPs0na118mNBILK.cs High entropy of concatenated method names: 'jOrXUHcBXu', 'pv9r0vrqpIKbaGBlIGr', 'kCkbUCrsruyoy8ODSw6', 'IneDHLrAdVSOjZn4bL4', 'mHN8WOrUfesoRKW19aV', 'R3m77Zrhmtl74R2pt9W', 'cDZB3Hr0O2FHQVxGT3t', 'O7rcpJrGNInY0DldN08', 'cnv7JwrLxvcImkPTD22', 'n8ytcPr9dEJttSyvlb9'
Source: 5tqXx7iu9m.exe, sLRuDlX4IFb5P9w0WAH.cs High entropy of concatenated method names: 'sg9', 'L3xRHrCwgh', 'htQKc6jutu', 'wIaR2oViGU', 'MdTHvNEgXiW8gppk7x0', 'yy9nvVES1e4qtfVOteo', 'i37oQsEksHAftmrfef2', 'fFaObhEnL9eXwxwHGJ6', 'DZPfcbExqeeRECwq2ol', 'fR7JjfEcr17d71Bb1Ba'
Source: 5tqXx7iu9m.exe, ABkyXJsTq6HJgmdvLqT.cs High entropy of concatenated method names: 'f3BCNkyXJq', 'RcQGNFeR0s21FYSosnD', 'jKfRR8eIxH67dxZ2VXL', 'FgiPfceuEsOs5V78ZPk', 'i1HYtheJVa9IAvJc1pQ', 'F3NCciezaEDpvvQHuY1', 'UaPlns6HOnv1kUAEgSQ', 'KKVPcM6ANt4kwgFtDwf', 'tmw3KU6UweKdXdW0P3J', 'FdVN0R6qldwVLPKKVAr'
Source: 5tqXx7iu9m.exe, YZkkOCBIa1m4ij3Pfj5.cs High entropy of concatenated method names: 'PJ1', 'jo3', 'MHBNKxPb06', 'DKvNFM3Kaj', 'DKsNVFteMK', 'EC9', '_74a', '_8pl', '_27D', '_524'
Source: 5tqXx7iu9m.exe, gO5vaVgXhOw8xc3c6dx.cs High entropy of concatenated method names: 'R1x', 'YZ8', '_8U7', 'G9C', 'GvsPGW02arRryjoB20t', 'clisuQ0j3TGpILnOkxp', 'amvenY0FngLeRDfF91J', 'wmHwS20pLLGU5wSvCmQ', 'ddE0hn0BvVOmeHp6uti', 'SCD0JT01yLmXjo8P2fa'
Source: 5tqXx7iu9m.exe, c1EAXOX0kdTSdNqUkQM.cs High entropy of concatenated method names: 'hvip2Pr5OM', 'jXepIPb0kt', 'wJnpkfTIGZ', 'ElupWA3oxL', 'Ppg49qvBf8olZ6dlPnZ', 'SdFhs1v1b5k4ELylQKY', 'RZdthwvwWPJbsmNxw7W', 'iYZbpFvFQ4A0gVDaW5A', 'F0LskgvpZcWr5gyCV3x', 'DXx2UdvoJQR9QqfPOWe'
Source: 5tqXx7iu9m.exe, pRseuQXRpvKc9y3484Q.cs High entropy of concatenated method names: 'xDUpyTIQIf', 'XGDpjkHcPL', 'znTpYUfk4d', 'jFNXiXvnaVcIrODrwWh', 'HWB8dnvxVJgTiyb9MJ2', 'iPMhVJvgnNQdN8ITZXD', 'JPW4V2vSvttXQF32EsW', 'noZHwbvksYrSvKXfYWJ', 'u9xj6AvcNjat4CEpdSu', 'wSXj35vlM4prrUps3td'
Source: 5tqXx7iu9m.exe, mfg88mgRuPlD2QitfFt.cs High entropy of concatenated method names: '_981', 'YZ8', 'd52', 'G9C', 'fuQ6DmGlBL0oxWpFn1D', 'Q2b7IUG4v1eUUqyEjgc', 'x5vO47GOdo3ie2bPlhr', 'RsqWhSGuGPm5w9jOycd', 'jsG526GJtwxEpiJOhZX', 'AAbx9RGRT2abpyqfWeu'
Source: 5tqXx7iu9m.exe, Iy5rNCsfdRklDG6h3vm.cs High entropy of concatenated method names: 'LCyslWvTdA', 's5Vst4pARl', 'I1Hsmoo77c', 'D9SN2iCpfgoYgfFuIs4', 'bPcoY5CBS32pitVTq1R', 'Uyh0mPC1HmjYgChWe1t', 'jk5KdaCw1JogRqYeosQ', 'KA1u1uCo1FaFb9J0hZm', 'LjW8VkCKODMckGbbV14', 'dEvvB8CjESZcMZ6kkFQ'
Source: 5tqXx7iu9m.exe, Ru3WDeXgYZAMfdWdBSm.cs High entropy of concatenated method names: 'D3XdNJbHGb', 'XRNdqUVFq2', 'lBhdr9hqaQ', 'FK6dORV97b', 'tlNcunyzlGr8NecP75o', 'BJ2dU2yRulLO5K9aAbv', 'C46bvGyIFRSGPwf5jGL', 'V5KHNINHZp5kALNQn8u', 'Sr3CYRNAwb1pdeqyBEu', 'QnRUhcNUkWj8E287rqB'
Source: 5tqXx7iu9m.exe, C7pyZOgCHNX2wtwDZye.cs High entropy of concatenated method names: 'K55', 'YZ8', '_9yX', 'G9C', 'pqwkeE0nSXN5kRRD8QO', 'foosda0x4ic5AF6cyFR', 'ysC7Fn0gW1LGxwEaulY', 'BghFVB0SPRtW0GETtBv', 'fh8WAa0kB5dTQiJLipC', 'Y6IT8h0cCABbRiocPbX'
Source: 5tqXx7iu9m.exe, DsVJYbgqZB6vne3MlD0.cs High entropy of concatenated method names: 'VEcgkonpMs', 'm16dgD5UbrTd0yH339c', 't9sL1H5qg5uFLEesdC2', 'fak41D5HQSAbTmdmY4m', 'iXDy3s5AF1ZHOVcuC8l', 'ph3n6J5soRgjGIMtrAW', 'vOv4Py5hmYFm8iNYlMF', 'hx4ZRO50S2s4QEVr69l', 'QCtgbq31dw', 'c59crB59Pvx1y4RlrLs'
Source: 5tqXx7iu9m.exe, LDLt45XWxtbGQ6G6Z70.cs High entropy of concatenated method names: 'oYo', '_1Z5', 'H04RNdSdvb', 'vEWF5FEtVF', 'i6DRGDy0g4', 'aQVoMEiWr7F1TDM13xn', 'kfFt4tirvG1H3ZIjE8n', 'EJdXkPimaPuaR59ncCs', 'l0xCI6i8vdHvXOmEiVQ', 'QThl4Rieb4aLvfPARep'
Source: 5tqXx7iu9m.exe, ndh5xqXUY5kqAnGOKRp.cs High entropy of concatenated method names: 'eSSR43boPO9KPii8i9C', 'AcAB3SbKlWxHRs3twjN', 'ixQTFSb1gPDIMRMmOg3', 'D51w9dbwOIsFGNtvbDg', 'IWF', 'j72', 'qxoFwdU1jC', 'an5F7ScCA6', 'j4z', 'PZ5FJ1I4G5'
Source: 5tqXx7iu9m.exe, c5L1jXC1rXhW7SqHWGb.cs High entropy of concatenated method names: '_14Y', 'b41', 'D7Y', 'xMq', 'i39', '_77u', '_4PG', '_5u8', 'h12', '_2KT'
Source: 5tqXx7iu9m.exe, iENxUCgiS7n6vULoCjn.cs High entropy of concatenated method names: 'd43', 'YZ8', 'g67', 'G9C', 'y78cMHGaGUOI3v2VDva', 'ocoTKFGPyBpaiLelwFo', 'QaXVVBGM7GTeq8D0rV0', 'NhFm0NG2aGkvHh1DKQA', 'LGETBXGjrEA0WOaEq5x', 'RNisSUGFGiAscregfis'
Source: 5tqXx7iu9m.exe, bANQSXCEgIEELV6GJ9N.cs High entropy of concatenated method names: 'a9sl5u0mTK', 'KgSlC6dYdr', 'q9mlBt27gv', 'Knxldw05rS', 'SphlpPWacy', 'iUVlKw2tfO', 'y76lFVvM8S', 'MarlVd5H9X', 'NmtlhVpP3w', 'iC9lieRWBQ'
Source: 5tqXx7iu9m.exe, Eij2hgrrFPBWwqac1s.cs High entropy of concatenated method names: '_52Y', 'YZ8', 'Eg4', 'G9C', 'yLs9Iul3F', 'kQMUmfUN7wIcnZCHfUA', 'tGTCxTU3CvFybWL1AWm', 'gfa9GvUvdeA4wYu34lK', 'HtRwMoUTbN1ZYgKVh7Z', 'UQbQQkUEV68dPBNDIEB'
Source: 5tqXx7iu9m.exe, SwC5QrUhxoecVllH05.cs High entropy of concatenated method names: '_88Z', 'YZ8', 'ffV', 'G9C', 'AmJNRyhZo4NO9MBhLSd', 'cKe7bZhngYQ0146owmi', 'Ui17j2hxMGIu6LeGxwt', 'kBTgPWhgPik8GC54DM8', 'd5DAfahSRV9AMxS1l2Q', 'UqCYa4hkc2NF1lawmqp'
Source: 5tqXx7iu9m.exe, xnsDjlIKo7yE1746GF.cs High entropy of concatenated method names: '_468', 'YZ8', '_2M1', 'G9C', 'M58fYZs6JkvEvNXAmEr', 'uXSIKmsyIbBMxTMpPG8', 'LrSfBZsNYpqL3BQRKx1', 'FNWYg5s3F3WQl1FpF2Y', 'o0HJI3svP1yTniCwv1Q', 'umUD49sTGZdBe2ViFDO'
Source: 5tqXx7iu9m.exe, I1Hoo7gV7cx7ys2qvE3.cs High entropy of concatenated method names: '_6U6', 'YZ8', '_694', 'G9C', 'p5HJgnGNkYylb8L34l3', 'FJk3SuG36kMJDLH3KPm', 'IE0tesGvAovMJaLBIY0', 'uTOfsYGTQWLTQGjXm8n', 'yJGTlkGEVjCMrggNRaL', 'tEZSoCGiSE6PyGKdC1V'
Source: 5tqXx7iu9m.exe, q6kiQ9dlrjQEXbYRRqm.cs High entropy of concatenated method names: 'n2SrAcKyHX', 'FYFrlxqTmZ', 'tb8rtdFmr7', 'qAirmvjELV', 'jq2rvROOnj', 'vObr3XfyFh', 'q1RrNBVPTq', 'wL8rqEO1iq', 'lqxrr20iCl', 'SpFrOsdKrR'
Source: 5tqXx7iu9m.exe, DBFRQGXiPhdIxDLmcqr.cs High entropy of concatenated method names: '_223', 'QYvYZuv6iLFPgXvqa4G', 'c1a4ZGvyCxaf4NM6baI', 'yEi4KMvNEjYdIhJTbQu', 'nrtXMdv3DYJ9obLM4ZW', 'NdXWcpvvbpPObTcdGgt', 'ex6u6EvTiIVFrB99jE7', 'C6N7hHvErcDE2cgR8WA', 'bSUGwvviRlNxyOGRLKj', 'DHH80hvbtTEf1djAjEC'
Source: 5tqXx7iu9m.exe, Nk0jq0XQaayekLkU9ml.cs High entropy of concatenated method names: '_525', 'L97', '_3t2', 'UL2', '_6V2', '_968', 'TKrTfrEWUJn1W5CWveL', 'rmCAgLErSaEdfGskBc0', 'hCe2pgEmBGAw64Rgd3Z', 'KkfD09E8sVYq6EXCvZp'
Source: 5tqXx7iu9m.exe, K2PQqk5UKPcXun4aDfm.cs High entropy of concatenated method names: 'EwN6lrLkUw', 'nu26mKgb41', 'BkM6MSpOvx', 'r0F60R8LIm', 'tWR66QijLp', 'Ddo6REp6Co', 'SaN6wf4snk', 'BAo67jJG8Q', 'mVf6JBpgWW', 'sF66eXiSbp'
Source: 5tqXx7iu9m.exe, GUfk4d5VmUH6IhpehBX.cs High entropy of concatenated method names: '_4J6', '_5Di', '_1y5', '_77a', '_1X1', '_7fn', 'OUK', '_8S4', 'wUn', '_447'
Source: 5tqXx7iu9m.exe, XGEjRR5wwvVdav3FKVt.cs High entropy of concatenated method names: 'RDLi5cWfFO', 'KxEiCCAmsT', 'pFTiBRgFOc', 'ILPhmwfenXJjY651Uxf', 'sgF5wQf6O5oNVMoD70c', 'Est0PWfmrU2tjYqNwwW', 'KDAZSbf8stXOGbn9AsN', 'VuoRXvfyiATyDeTF6sL', 'PbvtK5fNxXrkEWf6TiS', 'BTag1Nf3ZISW2Exml9B'
Source: 5tqXx7iu9m.exe, NrRDqaBuSiKgmdaLuU7.cs High entropy of concatenated method names: 'K1g3nVHtri', 'BaxgPx72EkDkrljXNIe', 'O3ZyKg7j7e6OOvyJ7ql', 'tVKw8S7PRugeXMfe9JH', 'snowXh7Md5qJ1EWbhXo', '_1fi', 'xXAvYERJ7h', '_676', 'IG9', 'mdP'

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File written: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File written: C:\Program Files\Mozilla Firefox\fonts\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Recovery\backgroundTaskHost.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\csrss.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Recovery\System.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files\Microsoft\RuntimeBroker.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files\Microsoft\fontdrvhost.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files (x86)\Windows Defender\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files\Windows Photo Viewer\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Tasks\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Recovery\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Program Files\Mozilla Firefox\fonts\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\user\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\user\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\TAPI\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Tasks\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Performance\WinSAT\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\user\sqPKQawpTnLujfRgyPwI.exe Jump to dropped file
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "sqPKQawpTnLujfRgyPwIs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\msbuild\Microsoft\Windows Workflow Foundation\sqPKQawpTnLujfRgyPwI.exe'" /f
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Windows\Tasks\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\Default User\Start Menu\Programs\Accessories\sqPKQawpTnLujfRgyPwI.exe Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\sqPKQawpTnLujfRgyPwI.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File created: C:\Users\Default User\Start Menu\Programs\Accessories\95aaaff3431df3 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Memory allocated: 11E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Memory allocated: 1B1E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Memory allocated: 920000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Memory allocated: 1A6D0000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Memory allocated: 1070000 memory reserve | memory write watch Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Memory allocated: 1AD50000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Memory allocated: 10B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Memory allocated: 1ABB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Memory allocated: 2250000 memory reserve | memory write watch
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Memory allocated: 1A540000 memory reserve | memory write watch
Source: C:\Program Files\Microsoft\fontdrvhost.exe Memory allocated: 2490000 memory reserve | memory write watch
Source: C:\Program Files\Microsoft\fontdrvhost.exe Memory allocated: 1A6F0000 memory reserve | memory write watch
Source: C:\Program Files\Microsoft\fontdrvhost.exe Memory allocated: D40000 memory reserve | memory write watch
Source: C:\Program Files\Microsoft\fontdrvhost.exe Memory allocated: 1AB00000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\Microsoft\fontdrvhost.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\Microsoft\fontdrvhost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Window / User API: threadDelayed 1673 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Window / User API: threadDelayed 359 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Window / User API: threadDelayed 367 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Window / User API: threadDelayed 369 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Window / User API: threadDelayed 364 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Window / User API: threadDelayed 363
Source: C:\Program Files\Microsoft\fontdrvhost.exe Window / User API: threadDelayed 364
Source: C:\Program Files\Microsoft\fontdrvhost.exe Window / User API: threadDelayed 370
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe TID: 7600 Thread sleep count: 1673 > 30 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe TID: 7600 Thread sleep count: 359 > 30 Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe TID: 7576 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe TID: 8068 Thread sleep count: 367 > 30 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe TID: 1700 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe TID: 8056 Thread sleep count: 369 > 30 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe TID: 7872 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe TID: 8032 Thread sleep count: 364 > 30 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe TID: 7964 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe TID: 7988 Thread sleep count: 363 > 30
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe TID: 648 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\Microsoft\fontdrvhost.exe TID: 8136 Thread sleep count: 364 > 30
Source: C:\Program Files\Microsoft\fontdrvhost.exe TID: 8000 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files\Microsoft\fontdrvhost.exe TID: 8164 Thread sleep count: 370 > 30
Source: C:\Program Files\Microsoft\fontdrvhost.exe TID: 8052 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files\Microsoft\fontdrvhost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Program Files\Microsoft\fontdrvhost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\Microsoft\fontdrvhost.exe Thread delayed: delay time: 922337203685477
Source: C:\Program Files\Microsoft\fontdrvhost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Process token adjusted: Debug
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process token adjusted: Debug
Source: C:\Program Files\Microsoft\fontdrvhost.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Queries volume information: C:\Users\user\Desktop\5tqXx7iu9m.exe VolumeInformation Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Queries volume information: C:\Recovery\backgroundTaskHost.exe VolumeInformation Jump to behavior
Source: C:\Recovery\backgroundTaskHost.exe Queries volume information: C:\Recovery\backgroundTaskHost.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Queries volume information: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe VolumeInformation Jump to behavior
Source: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe Queries volume information: C:\Users\Default\AppData\Roaming\Microsoft\dllhost.exe VolumeInformation
Source: C:\Program Files\Microsoft\fontdrvhost.exe Queries volume information: C:\Program Files\Microsoft\fontdrvhost.exe VolumeInformation
Source: C:\Program Files\Microsoft\fontdrvhost.exe Queries volume information: C:\Program Files\Microsoft\fontdrvhost.exe VolumeInformation
Source: C:\Users\user\Desktop\5tqXx7iu9m.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000001E.00000002.1767136982.0000000002719000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1679281685.00000000037D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000026.00000002.1767202182.0000000002737000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000026.00000002.1767202182.00000000026F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.1774528305.0000000002B48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000024.00000002.1766950763.0000000002592000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.1767223313.0000000002BF7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000002.1767136982.00000000026D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.1767223313.0000000002BB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1679281685.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000020.00000002.1769916533.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.1774528305.0000000002B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000024.00000002.1766950763.0000000002541000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 5tqXx7iu9m.exe PID: 7552, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: backgroundTaskHost.exe PID: 8096, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: backgroundTaskHost.exe PID: 8128, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dllhost.exe PID: 8156, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dllhost.exe PID: 8184, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 7240, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 7232, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0000001E.00000002.1767136982.0000000002719000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1679281685.00000000037D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000026.00000002.1767202182.0000000002737000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000026.00000002.1767202182.00000000026F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.1774528305.0000000002B48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000024.00000002.1766950763.0000000002592000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.1767223313.0000000002BF7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001E.00000002.1767136982.00000000026D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000022.00000002.1767223313.0000000002BB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1679281685.00000000031E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000020.00000002.1769916533.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.1774528305.0000000002B01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000024.00000002.1766950763.0000000002541000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 5tqXx7iu9m.exe PID: 7552, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: backgroundTaskHost.exe PID: 8096, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: backgroundTaskHost.exe PID: 8128, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dllhost.exe PID: 8156, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: dllhost.exe PID: 8184, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 7240, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: fontdrvhost.exe PID: 7232, type: MEMORYSTR
No contacted IP infos