Windows Analysis Report
5daucomrx8.exe

Overview

General Information

Sample name: 5daucomrx8.exe
renamed because original name is a hash value
Original sample name: 33ff8752083bf6b5105749bf5b772b4a.exe
Analysis ID: 1519279
MD5: 33ff8752083bf6b5105749bf5b772b4a
SHA1: 01f8869d2fcd4ff1184dfc956905e01eb15f0d92
SHA256: ee6ee03724690a677d4bf2610ea86d94eaeb94068d627fe36ec2f0353cc1c9ba
Tags: exeuser-abuse_ch
Infos:

Detection

RisePro Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected RisePro Stealer
AI detected suspicious sample
Adds extensions / path to Windows Defender exclusion list (Registry)
Contains functionality to inject threads in other processes
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files with a suspicious file extension
Exclude list of file types from scheduled, custom, and real-time scanning
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found stalling execution ending in API Sleep call
Injects a PE file into a foreign processes
Modifies Group Policy settings
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: WScript or CScript Dropper
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes many files with high entropy
Wscript called in batch mode (surpress errors)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sigma detected: Windows Defender Exclusions Added - Registry
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)

Classification

AV Detection

barindex
Source: 5daucomrx8.exe ReversingLabs: Detection: 31%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.4% probability
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01056B00 CryptUnprotectData,CryptUnprotectData,LocalFree,LocalFree, 21_2_01056B00
Source: 5daucomrx8.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 5daucomrx8.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Change of critical system settings

barindex
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Registry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions Exclusions_Extensions Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Registry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions exe Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003547B7 GetFileAttributesW,FindFirstFileW,FindClose, 17_2_003547B7
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00353E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_00353E72
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_0035C16C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035CB81 FindFirstFileW,FindClose, 17_2_0035CB81
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 17_2_0035CC0C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_0035F445
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_0035F5A2
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_0035F8A3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00353B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_00353B4F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 21_2_00B0C16C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B047B7 GetFileAttributesW,FindFirstFileW,FindClose, 21_2_00B047B7
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0CB81 FindFirstFileW,FindClose, 21_2_00B0CB81
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 21_2_00B0CC0C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 21_2_00B0F445
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 21_2_00B0F5A2
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 21_2_00B0F8A3
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B03B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 21_2_00B03B4F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B03E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 21_2_00B03E72
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FC2022 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx, 21_2_00FC2022
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01056000 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose, 21_2_01056000
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01076770 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,CreateDirectoryA,std::_Throw_Cpp_error,std::_Throw_Cpp_error, 21_2_01076770
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010238D0 FindFirstFileA,FindNextFileA,GetLastError,FindClose, 21_2_010238D0

Networking

barindex
Source: Network traffic Suricata IDS: 2049060 - Severity 1 - ET MALWARE RisePro TCP Heartbeat Packet : 192.168.2.8:49710 -> 3.36.173.8:50500
Source: Network traffic Suricata IDS: 2046269 - Severity 1 - ET MALWARE [ANY.RUN] RisePro TCP (Activity) : 192.168.2.8:49710 -> 3.36.173.8:50500
Source: global traffic TCP traffic: 192.168.2.8:49710 -> 3.36.173.8:50500
Source: Joe Sandbox View ASN Name: AMAZONEXPANSIONGB AMAZONEXPANSIONGB
Source: unknown DNS traffic detected: query: jZFqZYoOtpryMyRHD.jZFqZYoOtpryMyRHD replaycode: Name error (3)
Source: unknown TCP traffic detected without corresponding DNS query: 3.36.173.8
Source: unknown TCP traffic detected without corresponding DNS query: 3.36.173.8
Source: unknown TCP traffic detected without corresponding DNS query: 3.36.173.8
Source: unknown TCP traffic detected without corresponding DNS query: 3.36.173.8
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0036279E InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 17_2_0036279E
Source: global traffic DNS traffic detected: DNS query: jZFqZYoOtpryMyRHD.jZFqZYoOtpryMyRHD
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gscodesigng2.crl0
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: http://crl.globalsign.net/root.crl0
Source: 5daucomrx8.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gscodesigng20
Source: Origin.pif, 00000015.00000002.3983887690.000000000129E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://secure.globalsign.com/cacert/gscodesign0
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gscodesigng2.crt04
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: http://www.autoitscript.com/autoit3/0
Source: 5daucomrx8.exe, 00000000.00000003.1560779161.0000000002900000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000B.00000000.1595592768.0000000000B68000.00000002.00000001.01000000.00000005.sdmp, SecureHawk.pif, 00000011.00000002.3983285511.00000000003B8000.00000002.00000001.01000000.00000008.sdmp, Origin.pif, 00000015.00000002.3983571280.0000000000B68000.00000002.00000001.01000000.00000005.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, Studios.0.dr, SecureHawk.pif.11.dr String found in binary or memory: http://www.autoitscript.com/autoit3/J
Source: Origin.pif, Origin.pif, 00000015.00000002.3983668133.0000000000F90000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://www.winimage.com/zLibDll
Source: Origin.pif String found in binary or memory: https://ipinfo.io/
Source: Origin.pif, 00000015.00000002.3983668133.0000000000F90000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dll
Source: Origin.pif, 00000015.00000002.3983887690.0000000001257000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://t.me/RiseProSUPPORT
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3983887690.000000000129E000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: 5daucomrx8.exe, 00000000.00000003.1530090678.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000B.00000003.1605691240.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 00000015.00000002.3984435194.0000000004E7D000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.11.dr, Beginning.0.dr String found in binary or memory: https://www.globalsign.com/repository/03
Source: Origin.pif, 00000015.00000002.3983887690.000000000129E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.globalsign.com/x
Source: Origin.pif String found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004050CD
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00364614 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 17_2_00364614
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B14614 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 21_2_00B14614
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00364416 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 17_2_00364416
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0037CEDF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 17_2_0037CEDF
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B2CEDF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 21_2_00B2CEDF

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Fighting entropy: 7.99892313786 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\June entropy: 7.99829631291 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Massachusetts entropy: 7.99846554018 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Radius entropy: 7.99902505433 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Stockings entropy: 7.99820786051 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Bdsm entropy: 7.99861815368 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Vendor entropy: 7.99556101212 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Convenience entropy: 7.99573659303 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Joke entropy: 7.99883402213 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Severe entropy: 7.99824795157 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Falls entropy: 7.99917331785 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Sig entropy: 7.9984885368 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Outreach entropy: 7.99921983985 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Dental entropy: 7.99901607447 Jump to dropped file
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\Mask entropy: 7.99382891469 Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\369580\Z entropy: 7.99991695551 Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics\r entropy: 7.99991695551 Jump to dropped file

System Summary

barindex
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js"
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003540C1: CreateFileW,DeviceIoControl,CloseHandle, 17_2_003540C1
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00348D11 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 17_2_00348D11
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx, 0_2_00403883
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003555E5 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 17_2_003555E5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B055E5 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 21_2_00B055E5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Windows\SysWOW64\GroupPolicy\gpt.ini Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Windows\System32\GroupPolicy\Machine Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Windows\System32\GroupPolicy\User Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Windows\System32\GroupPolicy\Machine\Registry.pol Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Windows\System32\GroupPolicy\GPT.INI Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_0040497C 0_2_0040497C
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_00406ED2 0_2_00406ED2
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004074BB 0_2_004074BB
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_002FB020 17_2_002FB020
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_002F94E0 17_2_002F94E0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_002F9C80 17_2_002F9C80
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003781C8 17_2_003781C8
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00312325 17_2_00312325
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00326432 17_2_00326432
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0032258E 17_2_0032258E
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_002FE6F0 17_2_002FE6F0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031275A 17_2_0031275A
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00370802 17_2_00370802
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003288EF 17_2_003288EF
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003269A4 17_2_003269A4
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00300A51 17_2_00300A51
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0034EB95 17_2_0034EB95
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00300BE0 17_2_00300BE0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00370C7F 17_2_00370C7F
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00358CB1 17_2_00358CB1
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031CC81 17_2_0031CC81
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00326F16 17_2_00326F16
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_002F32EB 17_2_002F32EB
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003132E9 17_2_003132E9
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031F339 17_2_0031F339
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0030D457 17_2_0030D457
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0030F57E 17_2_0030F57E
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003115E4 17_2_003115E4
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_002F1663 17_2_002F1663
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_002FF6A0 17_2_002FF6A0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003177F3 17_2_003177F3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031DAD5 17_2_0031DAD5
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00311AD8 17_2_00311AD8
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00329C15 17_2_00329C15
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0030DD14 17_2_0030DD14
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00311EF0 17_2_00311EF0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031BF06 17_2_0031BF06
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B281C8 21_2_00B281C8
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC2325 21_2_00AC2325
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AD6432 21_2_00AD6432
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AD258E 21_2_00AD258E
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AAE6F0 21_2_00AAE6F0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC275A 21_2_00AC275A
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AD88EF 21_2_00AD88EF
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B20802 21_2_00B20802
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AD69A4 21_2_00AD69A4
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AFEB95 21_2_00AFEB95
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AB0BE0 21_2_00AB0BE0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B08CB1 21_2_00B08CB1
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ACCC81 21_2_00ACCC81
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B20C7F 21_2_00B20C7F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AD6F16 21_2_00AD6F16
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AAB020 21_2_00AAB020
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC32E9 21_2_00AC32E9
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ACF339 21_2_00ACF339
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AA94E0 21_2_00AA94E0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ABD457 21_2_00ABD457
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC15E4 21_2_00AC15E4
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ABF57E 21_2_00ABF57E
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AAF6A0 21_2_00AAF6A0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AA1663 21_2_00AA1663
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC77F3 21_2_00AC77F3
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC1AD8 21_2_00AC1AD8
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ACDAD5 21_2_00ACDAD5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AA9C80 21_2_00AA9C80
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AD9C15 21_2_00AD9C15
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ABDD14 21_2_00ABDD14
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC1EF0 21_2_00AC1EF0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ACBF06 21_2_00ACBF06
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01074BD0 21_2_01074BD0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01098120 21_2_01098120
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_0107E170 21_2_0107E170
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010931A0 21_2_010931A0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FD002D 21_2_00FD002D
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FC71A0 21_2_00FC71A0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01023080 21_2_01023080
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010B20D0 21_2_010B20D0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010860E0 21_2_010860E0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01034320 21_2_01034320
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00F9A2C0 21_2_00F9A2C0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010A2260 21_2_010A2260
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FD036F 21_2_00FD036F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_0109A2B0 21_2_0109A2B0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010A4550 21_2_010A4550
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010CF550 21_2_010CF550
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_0101F590 21_2_0101F590
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010885F0 21_2_010885F0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01020440 21_2_01020440
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01080450 21_2_01080450
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FBF580 21_2_00FBF580
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_0108A480 21_2_0108A480
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01087730 21_2_01087730
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010D7760 21_2_010D7760
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010C97B0 21_2_010C97B0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010777E0 21_2_010777E0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FE2610 21_2_00FE2610
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01033610 21_2_01033610
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FE47BF 21_2_00FE47BF
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010D86C0 21_2_010D86C0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_0108A930 21_2_0108A930
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01087960 21_2_01087960
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010D6970 21_2_010D6970
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_0107F9A0 21_2_0107F9A0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01082820 21_2_01082820
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FCC960 21_2_00FCC960
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FCA928 21_2_00FCA928
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01088B40 21_2_01088B40
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif 8498900E57A490404E7EC4D8159BEE29AED5852AE88BD484141780EAADB727BB
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: String function: 00310C42 appears 70 times
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: String function: 00301A36 appears 34 times
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: String function: 00318A60 appears 42 times
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: String function: 004062A3 appears 57 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 00AB1A36 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 00AC8A60 appears 42 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 010D7510 appears 62 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 00AC0C42 appears 70 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 00FC4380 appears 39 times
Source: 5daucomrx8.exe, 00000000.00000003.1560779161.0000000002900000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAutoIt3.exeB vs 5daucomrx8.exe
Source: 5daucomrx8.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 5daucomrx8.exe Static PE information: Section: .reloc ZLIB complexity 1.002685546875
Source: classification engine Classification label: mal100.rans.troj.evad.winEXE@30/56@2/1
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035A51A GetLastError,FormatMessageW, 17_2_0035A51A
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00348BCC AdjustTokenPrivileges,CloseHandle, 17_2_00348BCC
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0034917C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 17_2_0034917C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AF8BCC AdjustTokenPrivileges,CloseHandle, 21_2_00AF8BCC
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AF917C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 21_2_00AF917C
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00310D68 CloseHandle,CreateToolhelp32Snapshot, 17_2_00310D68
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004024FB CoCreateInstance, 0_2_004024FB
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003542AA __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 17_2_003542AA
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5396:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6072:120:WilError_03
Source: C:\Users\user\Desktop\5daucomrx8.exe File created: C:\Users\user\AppData\Local\Temp\nse5752.tmp Jump to behavior
Source: 5daucomrx8.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\Desktop\5daucomrx8.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Origin.pif, Origin.pif, 00000015.00000002.3983668133.0000000000F90000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: Origin.pif, 00000015.00000002.3983668133.0000000000F90000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = sqlite_rename_table(sql, %Q), tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: 5daucomrx8.exe ReversingLabs: Detection: 31%
Source: C:\Users\user\Desktop\5daucomrx8.exe File read: C:\Users\user\Desktop\5daucomrx8.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\5daucomrx8.exe "C:\Users\user\Desktop\5daucomrx8.exe"
Source: C:\Users\user\Desktop\5daucomrx8.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Emotions Emotions.cmd & Emotions.cmd & exit
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 369580
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomsCompoundInjection" Participants
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Massachusetts + Radius + Dental + Vendor + Fighting + June + Stockings + Convenience + Falls + Joke + Mask + Severe + Outreach + Sig + Bdsm 369580\Z
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif 369580\Origin.pif 369580\Z
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 15
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "SecureHawk" /tr "wscript //B 'C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js'" /sc onlogon /F /RL HIGHEST
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js"
Source: C:\Windows\System32\wscript.exe Process created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif" "C:\Users\user\AppData\Local\LinkGuard Dynamics\r"
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif C:\Users\user\AppData\Local\Temp\369580\Origin.pif
Source: C:\Users\user\Desktop\5daucomrx8.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Emotions Emotions.cmd & Emotions.cmd & exit Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 369580 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomsCompoundInjection" Participants Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Massachusetts + Radius + Dental + Vendor + Fighting + June + Stockings + Convenience + Falls + Joke + Mask + Severe + Outreach + Sig + Bdsm 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif 369580\Origin.pif 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 15 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "SecureHawk" /tr "wscript //B 'C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js'" /sc onlogon /F /RL HIGHEST Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif C:\Users\user\AppData\Local\Temp\369580\Origin.pif Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif" "C:\Users\user\AppData\Local\LinkGuard Dynamics\r" Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\timeout.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: jscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: d3d11.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: dxgi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: dxcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: gpedit.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: activeds.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: dssec.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: dsuiext.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: framedynos.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: adsldpc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: dsrole.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: logoncli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: ntdsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: authz.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: devobj.dll Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File written: C:\Windows\SysWOW64\GroupPolicy\gpt.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 5daucomrx8.exe Static file information: File size 19159316 > 1048576
Source: 5daucomrx8.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00318AA5 push ecx; ret 17_2_00318AB8
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0030CBDD push eax; retf 17_2_0030CBF8
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0030CC07 push eax; retf 17_2_0030CBF8
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AC8AA5 push ecx; ret 21_2_00AC8AB8

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "SecureHawk" /tr "wscript //B 'C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js'" /sc onlogon /F /RL HIGHEST
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0037577B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 17_2_0037577B
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00305EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 17_2_00305EDA
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B2577B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 21_2_00B2577B
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00AB5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 21_2_00AB5EDA
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003132E9 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 17_2_003132E9
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\5daucomrx8.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Sandbox detection routine: GetCursorPos, DecisionNode, Sleep
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Evasive API call chain: GetPEB, DecisionNodes, Sleep
Source: C:\Users\user\Desktop\5daucomrx8.exe Stalling execution: Execution stalls by calling Sleep
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Stalling execution: Execution stalls by calling Sleep
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: GetCursorPos,GetCursorPos,GetCursorPos,Sleep,GetCursorPos,Sleep,GetCursorPos, 21_2_00FEDB00
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Decision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif API coverage: 4.7 %
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif API coverage: 1.4 %
Source: C:\Windows\SysWOW64\timeout.exe TID: 5240 Thread sleep count: 125 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif TID: 6212 Thread sleep count: 67 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif TID: 5060 Thread sleep count: 69 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif TID: 5060 Thread sleep count: 106 > 30 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010D49B0 GetSystemTime followed by cmp: cmp eax, 04h and CTI: jc 010D49F1h 21_2_010D49B0
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003547B7 GetFileAttributesW,FindFirstFileW,FindClose, 17_2_003547B7
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00353E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_00353E72
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_0035C16C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035CB81 FindFirstFileW,FindClose, 17_2_0035CB81
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 17_2_0035CC0C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_0035F445
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_0035F5A2
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_0035F8A3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00353B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_00353B4F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 21_2_00B0C16C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B047B7 GetFileAttributesW,FindFirstFileW,FindClose, 21_2_00B047B7
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0CB81 FindFirstFileW,FindClose, 21_2_00B0CB81
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 21_2_00B0CC0C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 21_2_00B0F445
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 21_2_00B0F5A2
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B0F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 21_2_00B0F8A3
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B03B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 21_2_00B03B4F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00B03E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 21_2_00B03E72
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FC2022 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx, 21_2_00FC2022
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01056000 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose, 21_2_01056000
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01076770 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,CreateDirectoryA,std::_Throw_Cpp_error,std::_Throw_Cpp_error, 21_2_01076770
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_010238D0 FindFirstFileA,FindNextFileA,GetLastError,FindClose, 21_2_010238D0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00305D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 17_2_00305D13
Source: Origin.pif, 00000015.00000002.3983887690.0000000001250000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: SecureHawk.pif, 00000011.00000002.3984590869.000000000161D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:
Source: Origin.pif, 00000015.00000002.3983630493.0000000000F8B000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: Origin.pif, 00000015.00000002.3983887690.000000000129E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}!
Source: 5daucomrx8.exe, 00000000.00000002.1566309405.000000000066E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
Source: Origin.pif, 00000015.00000002.3983887690.0000000001250000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000&,
Source: Origin.pif, 00000015.00000002.3983887690.000000000129E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:%
Source: Origin.pif, 00000015.00000003.3857013404.00000000012B9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: Origin.pif, 00000015.00000002.3983887690.000000000126F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}$+
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003643B9 BlockInput, 17_2_003643B9
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00305240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 17_2_00305240
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00325BDC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 17_2_00325BDC
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FEDB00 mov eax, dword ptr fs:[00000030h] 21_2_00FEDB00
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FEDB00 mov eax, dword ptr fs:[00000030h] 21_2_00FEDB00
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_01066280 mov eax, dword ptr fs:[00000030h] 21_2_01066280
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003486B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 17_2_003486B0
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031A2B5 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 17_2_0031A2B5
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031A284 SetUnhandledExceptionFilter, 17_2_0031A284
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ACA2B5 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 21_2_00ACA2B5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00ACA284 SetUnhandledExceptionFilter, 21_2_00ACA284
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FC4184 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 21_2_00FC4184
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FC4311 SetUnhandledExceptionFilter, 21_2_00FC4311
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_00FC451D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 21_2_00FC451D

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 21_2_0105F280 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject, 21_2_0105F280
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Registry value deleted: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender DisableAntiSpyware Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Memory written: C:\Users\user\AppData\Local\Temp\369580\Origin.pif base: F90000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0034914C LogonUserW, 17_2_0034914C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00305240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 17_2_00305240
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00351932 SendInput,keybd_event, 17_2_00351932
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035507B mouse_event, 17_2_0035507B
Source: C:\Users\user\Desktop\5daucomrx8.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Emotions Emotions.cmd & Emotions.cmd & exit Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 369580 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomsCompoundInjection" Participants Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Massachusetts + Radius + Dental + Vendor + Fighting + June + Stockings + Convenience + Falls + Joke + Mask + Severe + Outreach + Sig + Bdsm 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif 369580\Origin.pif 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 15 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif C:\Users\user\AppData\Local\Temp\369580\Origin.pif Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif" "C:\Users\user\AppData\Local\LinkGuard Dynamics\r" Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_003486B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 17_2_003486B0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00354D89 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 17_2_00354D89
Source: Origin.pif, 0000000B.00000003.1605691240.00000000047AB000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000B.00000000.1595506259.0000000000B55000.00000002.00000001.01000000.00000005.sdmp, SecureHawk.pif, 00000011.00000002.3983148572.00000000003A5000.00000002.00000001.01000000.00000008.sdmp Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: SecureHawk.pif, Origin.pif Binary or memory string: Shell_TrayWnd
Source: 5daucomrx8.exe, 00000000.00000003.1560779161.00000000028F7000.00000004.00000020.00020000.00000000.sdmp, Studios.0.dr Binary or memory string: u3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0031878B cpuid 17_2_0031878B
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: GetLocaleInfoW, 21_2_00FE31CA
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: EnumSystemLocalesW, 21_2_00FDB1B1
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 21_2_00FE32F3
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: GetLocaleInfoW, 21_2_00FE33F9
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 21_2_00FE34CF
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: GetLocaleInfoW, 21_2_00FDB734
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0035E0CA GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,__wsplitpath,_wcscat,_wcscat,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,_wcscpy,SetCurrentDirectoryW, 17_2_0035E0CA
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00330652 GetUserNameW, 17_2_00330652
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0032409A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 17_2_0032409A
Source: C:\Users\user\Desktop\5daucomrx8.exe Code function: 0_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW, 0_2_00406805
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions Registry value created: Exclusions_Extensions 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender Registry value created: DisableAntiSpyware 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender Registry value created: DisableRoutinelyTakingAction 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableBehaviorMonitoring 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableOnAccessProtection 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableScanOnRealtimeEnable 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableRealtimeMonitoring 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableIOAVProtection 1 Jump to behavior
Source: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\group policy objects\{52D21685-6F41-4E1C-A1BC-43C6191BF968}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableRawWriteNotification 1 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Registry value created: Exclusions_Extensions 1 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File written: C:\Windows\System32\GroupPolicy\GPT.INI Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: Origin.pif PID: 3848, type: MEMORYSTR
Source: Origin.pif Binary or memory string: WIN_81
Source: Origin.pif Binary or memory string: WIN_XP
Source: Origin.pif Binary or memory string: WIN_XPe
Source: SecureHawk.pif.11.dr Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyteP
Source: Origin.pif Binary or memory string: WIN_VISTA
Source: Origin.pif Binary or memory string: WIN_7
Source: Origin.pif Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: Origin.pif PID: 3848, type: MEMORYSTR
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00366733 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 17_2_00366733
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00366BF7 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 17_2_00366BF7
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs