Windows Analysis Report
QqHWdVqNBs.exe

Overview

General Information

Sample name: QqHWdVqNBs.exe
renamed because original name is a hash value
Original sample name: 45658cfd5c86375a3f47d821c8c8bfc7.exe
Analysis ID: 1520445
MD5: 45658cfd5c86375a3f47d821c8c8bfc7
SHA1: 01dfdac7115839b4dabc96dfe381d7231010838c
SHA256: eca8448d70d825863070e154190f163d6917ba1f696402d8ed20ffe0e59f1bf5
Tags: exeuser-abuse_ch
Infos:

Detection

Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
AI detected suspicious sample
Drops PE files with a suspicious file extension
Found stalling execution ending in API Sleep call
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: WScript or CScript Dropper
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes many files with high entropy
Wscript called in batch mode (surpress errors)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: QqHWdVqNBs.exe ReversingLabs: Detection: 31%
Source: Submited Sample Integrated Neural Analysis Model: Matched 86.7% probability
Source: QqHWdVqNBs.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: QqHWdVqNBs.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C347B7 GetFileAttributesW,FindFirstFileW,FindClose, 12_2_00C347B7
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C33B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 12_2_00C33B4F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C33E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 12_2_00C33E72
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 12_2_00C3C16C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3CB81 FindFirstFileW,FindClose, 12_2_00C3CB81
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 12_2_00C3CC0C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 12_2_00C3F445
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 12_2_00C3F5A2
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 12_2_00C3F8A3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F47B7 GetFileAttributesW,FindFirstFileW,FindClose, 17_2_004F47B7
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F3E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_004F3E72
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FC16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_004FC16C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FCB81 FindFirstFileW,FindClose, 17_2_004FCB81
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FCC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 17_2_004FCC0C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FF445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_004FF445
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FF5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_004FF5A2
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FF8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_004FF8A3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F3B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_004F3B4F
Source: unknown DNS traffic detected: query: jZFqZYoOtpryMyRHD.jZFqZYoOtpryMyRHD replaycode: Name error (3)
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C4279E InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 12_2_00C4279E
Source: global traffic DNS traffic detected: DNS query: jZFqZYoOtpryMyRHD.jZFqZYoOtpryMyRHD
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gscodesigng2.crl0
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: http://crl.globalsign.net/root.crl0
Source: QqHWdVqNBs.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gscodesigng20
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gscodesigng2.crt04
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: http://www.autoitscript.com/autoit3/0
Source: QqHWdVqNBs.exe, 00000000.00000003.1373917786.000000000289A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2579430489.0000000000C98000.00000002.00000001.01000000.00000006.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, SecureHawk.pif, 00000011.00000002.2579283031.0000000000558000.00000002.00000001.01000000.00000009.sdmp, Origin.pif.2.dr, Studios.0.dr, SecureHawk.pif.12.dr String found in binary or memory: http://www.autoitscript.com/autoit3/J
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: QqHWdVqNBs.exe, 00000000.00000003.1335365565.000000000289B000.00000004.00000020.00020000.00000000.sdmp, Origin.pif, 0000000C.00000003.1443080760.00000000033E7000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, Origin.pif.2.dr, SecureHawk.pif.12.dr, Beginning.0.dr String found in binary or memory: https://www.globalsign.com/repository/03
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004050CD
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C44614 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 12_2_00C44614
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00504614 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 17_2_00504614
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C44416 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 12_2_00C44416
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C5CEDF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 12_2_00C5CEDF
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0051CEDF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 17_2_0051CEDF

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Fighting entropy: 7.99892313786 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\June entropy: 7.99829631291 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Massachusetts entropy: 7.99846554018 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Radius entropy: 7.99902505433 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Stockings entropy: 7.99820786051 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Bdsm entropy: 7.99861815368 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Vendor entropy: 7.99556101212 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Convenience entropy: 7.99573659303 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Joke entropy: 7.99883402213 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Severe entropy: 7.99824795157 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Falls entropy: 7.99917331785 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Sig entropy: 7.9984885368 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Outreach entropy: 7.99921983985 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Dental entropy: 7.99901607447 Jump to dropped file
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user\AppData\Local\Temp\Mask entropy: 7.99382891469 Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\369580\Z entropy: 7.99991695551 Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics\r entropy: 7.99991695551 Jump to dropped file

System Summary

barindex
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js"
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C340C1: CreateFileW,DeviceIoControl,CloseHandle, 12_2_00C340C1
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C28D11 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 12_2_00C28D11
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx, 0_2_00403883
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C355E5 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 12_2_00C355E5
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F55E5 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 17_2_004F55E5
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_0040497C 0_2_0040497C
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_00406ED2 0_2_00406ED2
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004074BB 0_2_004074BB
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BDB020 12_2_00BDB020
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BD94E0 12_2_00BD94E0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BD9C80 12_2_00BD9C80
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C581C8 12_2_00C581C8
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF2325 12_2_00BF2325
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C06432 12_2_00C06432
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C0258E 12_2_00C0258E
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BDE6F0 12_2_00BDE6F0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF275A 12_2_00BF275A
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C088EF 12_2_00C088EF
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C50802 12_2_00C50802
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C069A4 12_2_00C069A4
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C2EB95 12_2_00C2EB95
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BE0BE0 12_2_00BE0BE0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BFCC81 12_2_00BFCC81
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C38CB1 12_2_00C38CB1
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C50C7F 12_2_00C50C7F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C06F16 12_2_00C06F16
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF32E9 12_2_00BF32E9
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BFF339 12_2_00BFF339
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BED457 12_2_00BED457
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF15E4 12_2_00BF15E4
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BEF57E 12_2_00BEF57E
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BDF6A0 12_2_00BDF6A0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BD1663 12_2_00BD1663
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF77F3 12_2_00BF77F3
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF1AD8 12_2_00BF1AD8
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BFDAD5 12_2_00BFDAD5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C09C15 12_2_00C09C15
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BEDD14 12_2_00BEDD14
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF1EF0 12_2_00BF1EF0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BFBF06 12_2_00BFBF06
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0049B020 17_2_0049B020
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004994E0 17_2_004994E0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00499C80 17_2_00499C80
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_005181C8 17_2_005181C8
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B2325 17_2_004B2325
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004C6432 17_2_004C6432
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004C258E 17_2_004C258E
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0049E6F0 17_2_0049E6F0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B275A 17_2_004B275A
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00510802 17_2_00510802
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004C88EF 17_2_004C88EF
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004C69A4 17_2_004C69A4
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004A0BE0 17_2_004A0BE0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004EEB95 17_2_004EEB95
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00510C7F 17_2_00510C7F
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004BCC81 17_2_004BCC81
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F8CB1 17_2_004F8CB1
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004C6F16 17_2_004C6F16
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B32E9 17_2_004B32E9
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004BF339 17_2_004BF339
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004AD457 17_2_004AD457
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004AF57E 17_2_004AF57E
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B15E4 17_2_004B15E4
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00491663 17_2_00491663
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0049F6A0 17_2_0049F6A0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B77F3 17_2_004B77F3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B1AD8 17_2_004B1AD8
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004BDAD5 17_2_004BDAD5
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004C9C15 17_2_004C9C15
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004ADD14 17_2_004ADD14
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B1EF0 17_2_004B1EF0
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004BBF06 17_2_004BBF06
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif 8498900E57A490404E7EC4D8159BEE29AED5852AE88BD484141780EAADB727BB
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\369580\Origin.pif 8498900E57A490404E7EC4D8159BEE29AED5852AE88BD484141780EAADB727BB
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: String function: 004062A3 appears 57 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 00BF8A60 appears 42 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 00BE1A36 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: String function: 00BF0C42 appears 70 times
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: String function: 004A1A36 appears 34 times
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: String function: 004B0C42 appears 70 times
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: String function: 004B8A60 appears 42 times
Source: QqHWdVqNBs.exe, 00000000.00000003.1373917786.000000000289A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAutoIt3.exeB vs QqHWdVqNBs.exe
Source: QqHWdVqNBs.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: QqHWdVqNBs.exe Static PE information: Section: .reloc ZLIB complexity 1.002685546875
Source: classification engine Classification label: mal92.rans.evad.winEXE@28/53@2/0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3A51A GetLastError,FormatMessageW, 12_2_00C3A51A
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C28BCC AdjustTokenPrivileges,CloseHandle, 12_2_00C28BCC
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C2917C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 12_2_00C2917C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004E8BCC AdjustTokenPrivileges,CloseHandle, 17_2_004E8BCC
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004E917C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 17_2_004E917C
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C33FB5 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 12_2_00C33FB5
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004024FB CoCreateInstance, 0_2_004024FB
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C342AA __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 12_2_00C342AA
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7780:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7464:120:WilError_03
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File created: C:\Users\user~1\AppData\Local\Temp\nslA787.tmp Jump to behavior
Source: QqHWdVqNBs.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: QqHWdVqNBs.exe ReversingLabs: Detection: 31%
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe File read: C:\Users\user\Desktop\QqHWdVqNBs.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\QqHWdVqNBs.exe "C:\Users\user\Desktop\QqHWdVqNBs.exe"
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Emotions Emotions.cmd & Emotions.cmd & exit
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 369580
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomsCompoundInjection" Participants
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Massachusetts + Radius + Dental + Vendor + Fighting + June + Stockings + Convenience + Falls + Joke + Mask + Severe + Outreach + Sig + Bdsm 369580\Z
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif 369580\Origin.pif 369580\Z
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 15
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "SecureHawk" /tr "wscript //B 'C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js'" /sc onlogon /F /RL HIGHEST
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE //B "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js"
Source: C:\Windows\System32\wscript.exe Process created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif" "C:\Users\user\AppData\Local\LinkGuard Dynamics\r"
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Emotions Emotions.cmd & Emotions.cmd & exit Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 369580 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomsCompoundInjection" Participants Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Massachusetts + Radius + Dental + Vendor + Fighting + June + Stockings + Convenience + Falls + Joke + Mask + Severe + Outreach + Sig + Bdsm 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif 369580\Origin.pif 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 15 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "SecureHawk" /tr "wscript //B 'C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js'" /sc onlogon /F /RL HIGHEST Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif" "C:\Users\user\AppData\Local\LinkGuard Dynamics\r" Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\timeout.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: jscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: QqHWdVqNBs.exe Static file information: File size 17074946 > 1048576
Source: QqHWdVqNBs.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF8AA5 push ecx; ret 12_2_00BF8AB8
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004B8AA5 push ecx; ret 17_2_004B8AB8

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif File created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe /create /tn "SecureHawk" /tr "wscript //B 'C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.js'" /sc onlogon /F /RL HIGHEST
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C5577B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 12_2_00C5577B
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BE5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 12_2_00BE5EDA
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_0051577B IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 17_2_0051577B
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004A5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 17_2_004A5EDA
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF32E9 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 12_2_00BF32E9
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Stalling execution: Execution stalls by calling Sleep
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif API coverage: 4.9 %
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif API coverage: 4.8 %
Source: C:\Windows\SysWOW64\timeout.exe TID: 7732 Thread sleep count: 98 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif TID: 7904 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C347B7 GetFileAttributesW,FindFirstFileW,FindClose, 12_2_00C347B7
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C33B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 12_2_00C33B4F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C33E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 12_2_00C33E72
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3C16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 12_2_00C3C16C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3CB81 FindFirstFileW,FindClose, 12_2_00C3CB81
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3CC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 12_2_00C3CC0C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3F445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 12_2_00C3F445
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3F5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 12_2_00C3F5A2
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3F8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 12_2_00C3F8A3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F47B7 GetFileAttributesW,FindFirstFileW,FindClose, 17_2_004F47B7
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F3E72 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_004F3E72
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FC16C FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_004FC16C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FCB81 FindFirstFileW,FindClose, 17_2_004FCB81
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FCC0C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 17_2_004FCC0C
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FF445 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_004FF445
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FF5A2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 17_2_004FF5A2
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004FF8A3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 17_2_004FF8A3
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004F3B4F FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 17_2_004F3B4F
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BE5D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 12_2_00BE5D13
Source: Origin.pif, 0000000C.00000002.2581379889.000000000407A000.00000004.00000020.00020000.00000000.sdmp, SecureHawk.pif, 00000011.00000002.2581102182.000000000409E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C443B9 BlockInput, 12_2_00C443B9
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 12_2_00BE5240
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C05BDC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 12_2_00C05BDC
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C286B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 12_2_00C286B0
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BFA2B5 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 12_2_00BFA2B5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BFA284 SetUnhandledExceptionFilter, 12_2_00BFA284
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004BA284 SetUnhandledExceptionFilter, 17_2_004BA284
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_004BA2B5 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 17_2_004BA2B5
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C2914C LogonUserW, 12_2_00C2914C
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BE5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 12_2_00BE5240
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C31932 SendInput,keybd_event, 12_2_00C31932
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C350A7 mouse_event, 12_2_00C350A7
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k copy Emotions Emotions.cmd & Emotions.cmd & exit Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe bdservicehost.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 369580 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomsCompoundInjection" Participants Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Massachusetts + Radius + Dental + Vendor + Fighting + June + Stockings + Convenience + Falls + Joke + Mask + Severe + Outreach + Sig + Bdsm 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\369580\Origin.pif 369580\Origin.pif 369580\Z Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout 15 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif "C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif" "C:\Users\user\AppData\Local\LinkGuard Dynamics\r" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C286B0 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 12_2_00C286B0
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C34D89 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 12_2_00C34D89
Source: Origin.pif, 0000000C.00000003.1443080760.00000000033D9000.00000004.00000800.00020000.00000000.sdmp, Origin.pif, 0000000C.00000000.1419131711.0000000000C85000.00000002.00000001.01000000.00000006.sdmp, SecureHawk.pif, 00000011.00000000.1472574751.0000000000545000.00000002.00000001.01000000.00000009.sdmp Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: Origin.pif, SecureHawk.pif Binary or memory string: Shell_TrayWnd
Source: QqHWdVqNBs.exe, 00000000.00000003.1373917786.0000000002891000.00000004.00000020.00020000.00000000.sdmp, Studios.0.dr Binary or memory string: u3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00BF878B cpuid 12_2_00BF878B
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C3E0CA GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,__wsplitpath,_wcscat,_wcscat,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,_wcscpy,SetCurrentDirectoryW, 12_2_00C3E0CA
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C10652 GetUserNameW, 12_2_00C10652
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C0409A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 12_2_00C0409A
Source: C:\Users\user\Desktop\QqHWdVqNBs.exe Code function: 0_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW, 0_2_00406805
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: SecureHawk.pif Binary or memory string: WIN_81
Source: SecureHawk.pif Binary or memory string: WIN_XP
Source: SecureHawk.pif Binary or memory string: WIN_XPe
Source: SecureHawk.pif.12.dr Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyteP
Source: SecureHawk.pif Binary or memory string: WIN_VISTA
Source: SecureHawk.pif Binary or memory string: WIN_7
Source: SecureHawk.pif Binary or memory string: WIN_8
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C46733 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 12_2_00C46733
Source: C:\Users\user\AppData\Local\Temp\369580\Origin.pif Code function: 12_2_00C46BF7 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 12_2_00C46BF7
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00506733 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 17_2_00506733
Source: C:\Users\user\AppData\Local\LinkGuard Dynamics\SecureHawk.pif Code function: 17_2_00506BF7 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 17_2_00506BF7
No contacted IP infos